schema_version
stringclasses
1 value
id
stringlengths
19
19
modified
stringlengths
20
20
published
stringlengths
20
20
withdrawn
stringlengths
20
20
aliases
stringlengths
2
20
summary
stringlengths
3
183
details
stringlengths
9
12.9k
severity
stringlengths
2
92
affected
stringlengths
84
2.74k
references
stringlengths
99
16.4k
database_specific
stringlengths
131
210
1.4.0
GHSA-grh6-q6m2-rh72
2023-09-18T19:30:49Z
2021-05-18T21:07:49Z
null
['CVE-2021-20199']
Podman Origin Validation Error
Rootless containers run with Podman, receive all traffic with a source IP address of 127.0.0.1 (including from remote hosts). This impacts containerized applications that trust localhost (127.0.01) connections by default and do not require authentication. This issue affects Podman versions from 1.8.0 to 3.0.0.
[{'type': 'CVSS_V3', 'score': 'CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N'}]
[{'package': {'ecosystem': 'Go', 'name': 'github.com/containers/podman/v3'}, 'ecosystem_specific': {'affected_functions': ['']}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '0'}, {'fixed': '3.0.0'}]}]}]
[{'type': 'ADVISORY', 'url': 'https://nvd.nist.gov/vuln/detail/CVE-2021-20199'}, {'type': 'WEB', 'url': 'https://github.com/containers/podman/issues/5138'}, {'type': 'WEB', 'url': 'https://github.com/containers/podman/pull/9052'}, {'type': 'WEB', 'url': 'https://github.com/containers/podman/pull/9225'}, {'type': 'WEB', 'url': 'https://github.com/rootless-containers/rootlesskit/pull/206'}, {'type': 'WEB', 'url': 'https://bugzilla.redhat.com/show_bug.cgi?id=1919050'}, {'type': 'WEB', 'url': 'https://github.com/containers/podman/releases/tag/v3.0.0-rc3'}]
{'cwe_ids': ['CWE-200', 'CWE-346'], 'severity': 'MODERATE', 'github_reviewed': True, 'github_reviewed_at': '2021-05-18T21:02:35Z', 'nvd_published_at': None}
1.4.0
GHSA-5r2v-6gm6-vpvh
2021-05-17T16:36:54Z
2021-05-18T17:33:58Z
null
['CVE-2019-14544']
Insecure Permissions in Gogs
routes/api/v1/api.go in Gogs 0.11.86 lacks permission checks for routes: deploy keys, collaborators, and hooks.
[{'type': 'CVSS_V3', 'score': 'CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H'}]
[{'package': {'ecosystem': 'Go', 'name': 'gogs.io/gogs'}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '0'}, {'fixed': '0.11.91'}]}]}]
[{'type': 'ADVISORY', 'url': 'https://nvd.nist.gov/vuln/detail/CVE-2019-14544'}, {'type': 'WEB', 'url': 'https://github.com/gogs/gogs/issues/5764'}, {'type': 'WEB', 'url': 'https://github.com/gogs/gogs/commit/c3af3ff1d0484de3bd789ee6c6e47f35d590e945'}]
{'cwe_ids': ['CWE-200'], 'severity': 'CRITICAL', 'github_reviewed': True, 'github_reviewed_at': '2021-05-17T16:36:54Z', 'nvd_published_at': None}
1.4.0
GHSA-grv5-w5vr-8h98
2021-04-20T19:42:45Z
2021-05-10T18:47:29Z
null
['CVE-2020-7757']
Path Traversal in droppy
This affects all versions of package droppy. It is possible to traverse directories to fetch configuration files from a droopy server.
[{'type': 'CVSS_V3', 'score': 'CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N'}]
[{'package': {'ecosystem': 'npm', 'name': 'droppy'}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '0'}, {'last_affected': '12.2.0'}]}]}]
[{'type': 'ADVISORY', 'url': 'https://nvd.nist.gov/vuln/detail/CVE-2020-7757'}, {'type': 'WEB', 'url': 'https://github.com/silverwind/droppy/blob/master/server/server.js%23L845'}, {'type': 'WEB', 'url': 'https://snyk.io/vuln/SNYK-JS-DROPPY-1023656'}]
{'cwe_ids': ['CWE-22'], 'severity': 'MODERATE', 'github_reviewed': True, 'github_reviewed_at': '2021-04-20T19:42:45Z', 'nvd_published_at': '2020-11-02T22:15:00Z'}
1.4.0
GHSA-w73w-5m7g-f7qc
2023-08-29T18:46:17Z
2021-05-18T21:08:21Z
null
['CVE-2020-26160']
Authorization bypass in github.com/dgrijalva/jwt-go
jwt-go allows attackers to bypass intended access restrictions in situations with `[]string{}` for `m["aud"]` (which is allowed by the specification). Because the type assertion fails, "" is the value of aud. This is a security problem if the JWT token is presented to a service that lacks its own audience check. There is no patch available and users of jwt-go are advised to migrate to [golang-jwt](https://github.com/golang-jwt/jwt) at version 3.2.1
[{'type': 'CVSS_V3', 'score': 'CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N'}]
[{'package': {'ecosystem': 'Go', 'name': 'github.com/dgrijalva/jwt-go'}, 'ecosystem_specific': {'affected_functions': ['']}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '0'}, {'last_affected': '3.2.0'}]}]}, {'package': {'ecosystem': 'Go', 'name': 'github.com/dgrijalva/jwt-go/v4'}, 'ecosystem_specific': {'affected_functions': ['']}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '0'}, {'fixed': '4.0.0-preview1'}]}]}]
[{'type': 'ADVISORY', 'url': 'https://nvd.nist.gov/vuln/detail/CVE-2020-26160'}, {'type': 'WEB', 'url': 'https://github.com/dgrijalva/jwt-go/issues/422'}, {'type': 'WEB', 'url': 'https://github.com/dgrijalva/jwt-go/issues/462'}, {'type': 'WEB', 'url': 'https://github.com/dgrijalva/jwt-go/pull/426'}, {'type': 'WEB', 'url': 'https://github.com/dgrijalva/jwt-go/commit/ec0a89a131e3e8567adcb21254a5cd20a70ea4ab'}, {'type': 'PACKAGE', 'url': 'https://github.com/dgrijalva/jwt-go'}, {'type': 'WEB', 'url': 'https://pkg.go.dev/vuln/GO-2020-0017'}, {'type': 'WEB', 'url': 'https://snyk.io/vuln/SNYK-GOLANG-GITHUBCOMDGRIJALVAJWTGO-596515'}]
{'cwe_ids': ['CWE-287', 'CWE-755'], 'severity': 'HIGH', 'github_reviewed': True, 'github_reviewed_at': '2021-05-18T20:54:59Z', 'nvd_published_at': '2020-09-30T18:15:00Z'}
1.4.0
GHSA-cq77-8jpx-892g
2022-07-05T17:39:04Z
2021-05-06T15:53:32Z
null
['CVE-2021-23381']
Command Injection in killing
This affects all versions of package killing up to and including 1.0.6. If attacker-controlled user input is given, it is possible for an attacker to execute arbitrary commands. This is due to use of the child_process exec function without input sanitization.
[{'type': 'CVSS_V3', 'score': 'CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L'}]
[{'package': {'ecosystem': 'npm', 'name': 'killing'}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '0'}, {'last_affected': '1.0.6'}]}]}]
[{'type': 'ADVISORY', 'url': 'https://nvd.nist.gov/vuln/detail/CVE-2021-23381'}, {'type': 'PACKAGE', 'url': 'https://github.com/xudafeng/killing'}, {'type': 'WEB', 'url': 'https://github.com/xudafeng/killing/blob/672ed164ccdd10c0a8fb93c5c6d2456f1dfab781/lib/killing.js%23L62'}, {'type': 'WEB', 'url': 'https://snyk.io/vuln/SNYK-JS-KILLING-1078532'}, {'type': 'WEB', 'url': 'https://www.npmjs.com/package/killing'}]
{'cwe_ids': ['CWE-77'], 'severity': 'HIGH', 'github_reviewed': True, 'github_reviewed_at': '2021-04-19T21:07:27Z', 'nvd_published_at': '2021-04-18T19:15:00Z'}
1.4.0
GHSA-46f2-3v63-3xrp
2022-08-15T20:01:42Z
2021-05-06T15:01:36Z
null
['CVE-2021-28966']
Tempfile on Windows path traversal vulnerability
There is an unintentional directory creation vulnerability in `tmpdir` library bundled with Ruby on Windows. And there is also an unintentional file creation vulnerability in tempfile library bundled with Ruby on Windows, because it uses tmpdir internally.
[{'type': 'CVSS_V3', 'score': 'CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N'}]
[{'package': {'ecosystem': 'RubyGems', 'name': 'tmpdir'}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '0'}, {'fixed': '0.1.2'}]}]}]
[{'type': 'ADVISORY', 'url': 'https://nvd.nist.gov/vuln/detail/CVE-2021-28966'}, {'type': 'WEB', 'url': 'https://github.com/ruby/tmpdir/pull/8'}, {'type': 'WEB', 'url': 'https://github.com/ruby/tmpdir/commit/93798c01cb7c10476e50a4d80130a329ba47f348'}, {'type': 'WEB', 'url': 'https://hackerone.com/reports/1131465'}, {'type': 'PACKAGE', 'url': 'https://github.com/ruby/tmpdir'}, {'type': 'WEB', 'url': 'https://github.com/rubysec/ruby-advisory-db/blob/master/gems/tmpdir/CVE-2021-28966.yml'}, {'type': 'WEB', 'url': 'https://rubygems.org/gems/tmpdir'}, {'type': 'WEB', 'url': 'https://security.netapp.com/advisory/ntap-20210902-0004/'}, {'type': 'WEB', 'url': 'https://www.ruby-lang.org/en/news/2021/04/05/tempfile-path-traversal-on-windows-cve-2021-28966/'}]
{'cwe_ids': ['CWE-22'], 'severity': 'HIGH', 'github_reviewed': True, 'github_reviewed_at': '2021-05-06T15:01:12Z', 'nvd_published_at': '2021-07-30T14:15:00Z'}
1.4.0
GHSA-6h7w-fc84-x7p6
2021-05-27T21:17:06Z
2021-05-28T15:54:39Z
null
['CVE-2021-32643']
StaticFile.fromUrl can leak presence of a directory
### Impact `StaticFile.fromUrl` can leak the presence of a directory on a server when the `URL` scheme is not `file://`, and the URL points to a fetchable resource under its scheme and authority. The function returns `F[None]`, indicating no resource, if `url.getFile` is a directory, without first checking the scheme or authority of the URL. If a URL connection to the scheme and URL would return a stream, and the path in the URL exists as a directory on the server, the presence of the directory on the server could be inferred from the 404 response. The contents and other metadata about the directory are not exposed. This affects http4s versions: * 0.21.7 through 0.21.23 * 0.22.0-M1 through 0.22.0-M8 * 0.23.0-M1 * 1.0.0-M1 through 1.0.0-M22 ### Patches The [patch](https://github.com/http4s/http4s/commit/52e1890665410b4385e37b96bc49c5e3c708e4e9) is available in the following versions: * v0.21.24 * v0.22.0-RC1 * v0.23.0-RC1 * v1.0.0-M23 Note: a previous version of this advisory incorrectly referred to 0.22.0-M9 and 0.23.0-M2. ### Workarounds Don't call `StaticFile.fromUrl` with non-file URLs. ### For more information If you have any questions or comments about this advisory: * Open an issue in [the http4s repository](https://github.com/http4s/http4s) * Disclose further vulnerabilities according to the [http4s security policy](https://github.com/http4s/http4s/blob/main/SECURITY.md)
[{'type': 'CVSS_V3', 'score': 'CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:N/A:N'}]
[{'package': {'ecosystem': 'Maven', 'name': 'org.http4s:http4s-core'}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '0.21.7'}, {'fixed': '0.21.24'}]}]}, {'package': {'ecosystem': 'Maven', 'name': 'org.http4s:http4s-core'}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '0.22.0-M1'}, {'fixed': '0.22.0-RC1'}]}], 'database_specific': {'last_known_affected_version_range': '<= 0.22.0-M8'}}, {'package': {'ecosystem': 'Maven', 'name': 'org.http4s:http4s-core'}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '0.23.0-M1'}, {'fixed': '0.23.0-RC1'}]}], 'versions': ['0.23.0-M1']}, {'package': {'ecosystem': 'Maven', 'name': 'org.http4s:http4s-core'}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '1.0.0-M1'}, {'fixed': '1.0.0-M23'}]}], 'database_specific': {'last_known_affected_version_range': '<= 1.0.0-M22'}}]
[{'type': 'WEB', 'url': 'https://github.com/http4s/http4s/security/advisories/GHSA-6h7w-fc84-x7p6'}, {'type': 'ADVISORY', 'url': 'https://nvd.nist.gov/vuln/detail/CVE-2021-32643'}, {'type': 'WEB', 'url': 'https://github.com/http4s/http4s/commit/52e1890665410b4385e37b96bc49c5e3c708e4e9'}, {'type': 'WEB', 'url': 'https://mvnrepository.com/artifact/org.http4s/http4s-core'}]
{'cwe_ids': ['CWE-22'], 'severity': 'MODERATE', 'github_reviewed': True, 'github_reviewed_at': '2021-05-27T21:17:06Z', 'nvd_published_at': '2021-05-27T18:15:00Z'}
1.4.0
GHSA-9mx2-prfp-8hqp
2021-04-21T20:37:29Z
2021-05-10T18:38:47Z
null
['CVE-2020-7742']
Prototype Pollution in simpl-schema
This affects the package simpl-schema before 1.10.2. Attacker controlled input into a schema could result in remote code execution within the scope of the surrounding application.
[{'type': 'CVSS_V3', 'score': 'CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H'}]
[{'package': {'ecosystem': 'npm', 'name': 'simpl-schema'}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '0'}, {'fixed': '1.10.2'}]}]}]
[{'type': 'ADVISORY', 'url': 'https://nvd.nist.gov/vuln/detail/CVE-2020-7742'}, {'type': 'WEB', 'url': 'https://github.com/longshotlabs/simpl-schema/commit/50128841fa7fc2d137c36a397054279144caea3d'}, {'type': 'WEB', 'url': 'https://github.com/longshotlabs/simpl-schema/releases/tag/1.10.2'}, {'type': 'WEB', 'url': 'https://snyk.io/vuln/SNYK-JS-SIMPLSCHEMA-1016157'}]
{'cwe_ids': ['CWE-1321'], 'severity': 'HIGH', 'github_reviewed': True, 'github_reviewed_at': '2021-04-21T20:37:29Z', 'nvd_published_at': '2020-10-07T09:15:00Z'}
1.4.0
GHSA-fh74-hm69-rqjw
2023-08-28T21:55:51Z
2021-05-27T18:41:17Z
null
['CVE-2019-19921']
opencontainers runc contains procfs race condition with a shared volume mount
### Impact By crafting a malicious root filesystem (with `/proc` being a symlink to a directory which was inside a volume shared with another running container), an attacker in control of both containers can trick `runc` into not correctly configuring the container's security labels and not correctly masking paths inside `/proc` which contain potentially-sensitive information about the host (or even allow for direct attacks against the host). In order to exploit this bug, an untrusted user must be able to spawn custom containers with custom mount configurations (such that a volume is shared between two containers). It should be noted that we consider this to be a fairly high level of access for an untrusted user -- and we do not recommend allowing completely untrusted users to have such degrees of access without further restrictions. ### Patches This vulnerability has been fixed in `1.0.0-rc10`. It should be noted that the current fix is effectively a hot-fix, and there are known ways for it to be worked around (such as making the entire root filesystem a shared volume controlled by another container). We recommend that users review their access policies to ensure that untrusted users do not have such high levels of controls over container mount configuration. ### Workarounds If you are not providing the ability for untrusted users to configure mountpoints for `runc` (or through a higher-level tool such as `docker run -v`) then you are not vulnerable to this issue. This exploit requires fairly complicated levels of access (which are available for some public clouds but are not necessarily available for all deployments). Additionally, it appears as though it is not possible to exploit this vulnerability through Docker (due to the order of mounts Docker generates). However you should not depend on this, as it may be possible to work around this roadblock. ### Credits This vulnerability was discovered by Cure53, as part of a third-party security audit. ### For more information If you have any questions or comments about this advisory: * [Open an issue](https://github.com/opencontainers/runc/issues/new). * Email us at [dev@opencontainers.org](mailto:dev@opencontainers.org), or [security@opencontainers.org](mailto:security@opencontainers.org) if you think you've found a security bug.
[{'type': 'CVSS_V3', 'score': 'CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N/E:U/RL:U/RC:U'}]
[{'package': {'ecosystem': 'Go', 'name': 'github.com/opencontainers/runc'}, 'ecosystem_specific': {'affected_functions': ['']}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '0'}, {'fixed': '1.0.0-rc9.0.20200122160610-2fc03cc11c77'}]}]}]
[{'type': 'WEB', 'url': 'https://github.com/opencontainers/runc/security/advisories/GHSA-fh74-hm69-rqjw'}, {'type': 'ADVISORY', 'url': 'https://nvd.nist.gov/vuln/detail/CVE-2019-19921'}, {'type': 'WEB', 'url': 'https://github.com/opencontainers/runc/issues/2197'}, {'type': 'WEB', 'url': 'https://github.com/opencontainers/runc/pull/2190'}, {'type': 'WEB', 'url': 'https://github.com/opencontainers/runc/pull/2207'}, {'type': 'WEB', 'url': 'https://github.com/opencontainers/runc/commit/2fc03cc11c775b7a8b2e48d7ee447cb9bef32ad0'}, {'type': 'WEB', 'url': 'https://access.redhat.com/errata/RHSA-2020:0688'}, {'type': 'WEB', 'url': 'https://access.redhat.com/errata/RHSA-2020:0695'}, {'type': 'WEB', 'url': 'https://github.com/opencontainers/runc/releases'}, {'type': 'WEB', 'url': 'https://lists.debian.org/debian-lts-announce/2023/03/msg00023.html'}, {'type': 'WEB', 'url': 'https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ANUGDBJ7NBUMSUFZUSKU3ZMQYZ2Z3STN/'}, {'type': 'WEB', 'url': 'https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DHGVGGMKGZSJ7YO67TGGPFEHBYMS63VF/'}, {'type': 'WEB', 'url': 'https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FNB2UEDIIJCRQW4WJLZOPQJZXCVSXMLD/'}, {'type': 'WEB', 'url': 'https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FYVE3GB4OG3BNT5DLQHYO4M5SXX33AQ5/'}, {'type': 'WEB', 'url': 'https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/I6BF24VCZRFTYBTT3T7HDZUOTKOTNPLZ/'}, {'type': 'WEB', 'url': 'https://pkg.go.dev/vuln/GO-2021-0087'}, {'type': 'WEB', 'url': 'https://security-tracker.debian.org/tracker/CVE-2019-19921'}, {'type': 'WEB', 'url': 'https://security.gentoo.org/glsa/202003-21'}, {'type': 'WEB', 'url': 'https://usn.ubuntu.com/4297-1/'}, {'type': 'WEB', 'url': 'http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00018.html'}]
{'cwe_ids': ['CWE-362', 'CWE-706'], 'severity': 'MODERATE', 'github_reviewed': True, 'github_reviewed_at': '2021-05-24T21:20:41Z', 'nvd_published_at': '2020-02-12T15:15:00Z'}
1.4.0
GHSA-x3v4-pxvm-63j8
2023-01-23T20:29:58Z
2021-05-24T18:13:36Z
null
['CVE-2020-7659']
HTTP Request Smuggling in reel
reel through 0.6.1 allows Request Smuggling attacks due to incorrect Content-Length and Transfer encoding header parsing. It is possible to conduct HTTP request smuggling attacks by sending the Content-Length header twice. Furthermore, invalid Transfer Encoding headers were found to be parsed as valid which could be leveraged for TECL smuggling attacks. Note, This project is deprecated, and is not maintained any more.
[{'type': 'CVSS_V3', 'score': 'CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N'}]
[{'package': {'ecosystem': 'RubyGems', 'name': 'reel'}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '0'}, {'last_affected': '0.6.1'}]}]}]
[{'type': 'ADVISORY', 'url': 'https://nvd.nist.gov/vuln/detail/CVE-2020-7659'}, {'type': 'PACKAGE', 'url': 'https://github.com/celluloid/reel'}, {'type': 'WEB', 'url': 'https://snyk.io/vuln/SNYK-RUBY-REEL-569135'}]
{'cwe_ids': ['CWE-444'], 'severity': 'HIGH', 'github_reviewed': True, 'github_reviewed_at': '2021-05-14T17:59:38Z', 'nvd_published_at': '2020-06-01T13:15:00Z'}
1.4.0
GHSA-5gm6-r79q-hfgw
2021-05-21T23:08:20Z
2021-05-24T16:58:32Z
null
['CVE-2020-12697']
Denial of service in direct_mail
The direct_mail extension through 5.2.3 for TYPO3 allows Denial of Service via log entries.
[{'type': 'CVSS_V3', 'score': 'CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L'}]
[{'package': {'ecosystem': 'Packagist', 'name': 'directmailteam/direct-mail'}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '0'}, {'fixed': '5.2.4'}]}]}]
[{'type': 'ADVISORY', 'url': 'https://nvd.nist.gov/vuln/detail/CVE-2020-12697'}, {'type': 'WEB', 'url': 'https://typo3.org/help/security-advisories'}, {'type': 'WEB', 'url': 'https://typo3.org/security/advisory/typo3-ext-sa-2020-005'}]
{'cwe_ids': ['CWE-770'], 'severity': 'MODERATE', 'github_reviewed': True, 'github_reviewed_at': '2021-05-21T23:08:20Z', 'nvd_published_at': '2020-05-13T13:15:00Z'}
1.4.0
GHSA-v8w9-2789-6hhr
2023-03-30T22:46:24Z
2021-05-07T16:04:54Z
null
['CVE-2020-7610']
Deserialization of Untrusted Data in bson
All versions of bson before 1.1.4 are vulnerable to Deserialization of Untrusted Data. The package will ignore an unknown value for an object's _bsontype, leading to cases where an object is serialized as a document rather than the intended BSON type.
[{'type': 'CVSS_V3', 'score': 'CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H'}]
[{'package': {'ecosystem': 'npm', 'name': 'bson'}, 'ecosystem_specific': {'affected_functions': ['bson.BSON.serialize']}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '0'}, {'fixed': '1.1.4'}]}]}]
[{'type': 'ADVISORY', 'url': 'https://nvd.nist.gov/vuln/detail/CVE-2020-7610'}, {'type': 'WEB', 'url': 'https://github.com/mongodb/js-bson/commit/3809c1313a7b2a8001065f0271199df9fa3d16a8'}, {'type': 'WEB', 'url': 'https://snyk.io/vuln/SNYK-JS-BSON-561052'}]
{'cwe_ids': ['CWE-502'], 'severity': 'CRITICAL', 'github_reviewed': True, 'github_reviewed_at': '2021-05-06T23:40:10Z', 'nvd_published_at': '2020-03-30T19:15:00Z'}
1.4.0
GHSA-434h-p4gx-jm89
2021-08-31T21:20:11Z
2021-05-27T18:38:36Z
null
['CVE-2021-29621']
Observable Response Discrepancy in Flask-AppBuilder
### Impact User enumeration in database authentication in Flask-AppBuilder <= 3.2.3. Allows for a non authenticated user to enumerate existing accounts by timing the response time from the server when you are logging in. ### Patches Upgrade to 3.3.0 ### For more information If you have any questions or comments about this advisory: * Open an issue in [Flask-AppBuilder](https://github.com/dpgaspar/Flask-AppBuilder)
[{'type': 'CVSS_V3', 'score': 'CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N'}]
[{'package': {'ecosystem': 'PyPI', 'name': 'Flask-AppBuilder'}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '0'}, {'fixed': '3.3.0'}]}]}]
[{'type': 'WEB', 'url': 'https://github.com/dpgaspar/Flask-AppBuilder/security/advisories/GHSA-434h-p4gx-jm89'}, {'type': 'ADVISORY', 'url': 'https://nvd.nist.gov/vuln/detail/CVE-2021-29621'}, {'type': 'WEB', 'url': 'https://github.com/dpgaspar/Flask-AppBuilder/commit/780bd0e8fbf2d36ada52edb769477e0a4edae580'}, {'type': 'PACKAGE', 'url': 'https://github.com/dpgaspar/Flask-AppBuilder'}, {'type': 'WEB', 'url': 'https://lists.apache.org/thread.html/r466759f377651f0a690475d5a52564d0e786e82c08d5a5730a4f8352@%3Cannounce.apache.org%3E'}, {'type': 'WEB', 'url': 'https://lists.apache.org/thread.html/r5b754118ba4e996adf03863705d34168bffec202da5c6bdc9bf3add5@%3Cannounce.apache.org%3E'}, {'type': 'WEB', 'url': 'https://lists.apache.org/thread.html/r91067f953906d93aaa1c69fe2b5472754019cc6bd4f1ba81349d62a0@%3Ccommits.airflow.apache.org%3E'}, {'type': 'WEB', 'url': 'https://pypi.org/project/Flask-AppBuilder/'}]
{'cwe_ids': ['CWE-203'], 'severity': 'MODERATE', 'github_reviewed': True, 'github_reviewed_at': '2021-05-25T20:21:31Z', 'nvd_published_at': '2021-06-07T19:15:00Z'}
1.4.0
GHSA-xvjm-fvxx-q3hv
2021-05-18T17:23:38Z
2021-05-21T14:26:38Z
null
['CVE-2021-29584']
CHECK-fail due to integer overflow
### Impact An attacker can trigger a denial of service via a `CHECK`-fail in caused by an integer overflow in constructing a new tensor shape: ```python import tensorflow as tf input_layer = 2**60-1 sparse_data = tf.raw_ops.SparseSplit( split_dim=1, indices=[(0, 0), (0, 1), (0, 2), (4, 3), (5, 0), (5, 1)], values=[1.0, 1.0, 1.0, 1.0, 1.0, 1.0], shape=(input_layer, input_layer), num_split=2, name=None ) ``` This is because the [implementation](https://github.com/tensorflow/tensorflow/blob/0908c2f2397c099338b901b067f6495a5b96760b/tensorflow/core/kernels/sparse_split_op.cc#L66-L70) builds a dense shape without checking that the dimensions would not result in overflow: ```cc sparse::SparseTensor sparse_tensor; OP_REQUIRES_OK(context, sparse::SparseTensor::Create( input_indices, input_values, TensorShape(input_shape.vec<int64>()), &sparse_tensor)); ``` The [`TensorShape` constructor](https://github.com/tensorflow/tensorflow/blob/6f9896890c4c703ae0a0845394086e2e1e523299/tensorflow/core/framework/tensor_shape.cc#L183-L188) uses a `CHECK` operation which triggers when [`InitDims`](https://github.com/tensorflow/tensorflow/blob/6f9896890c4c703ae0a0845394086e2e1e523299/tensorflow/core/framework/tensor_shape.cc#L212-L296) returns a non-OK status. ```cc template <class Shape> TensorShapeBase<Shape>::TensorShapeBase(gtl::ArraySlice<int64> dim_sizes) { set_tag(REP16); set_data_type(DT_INVALID); TF_CHECK_OK(InitDims(dim_sizes)); } ``` In our scenario, this occurs when adding a dimension from the argument results in overflow: ```cc template <class Shape> Status TensorShapeBase<Shape>::InitDims(gtl::ArraySlice<int64> dim_sizes) { ... Status status = Status::OK(); for (int64 s : dim_sizes) { status.Update(AddDimWithStatus(internal::SubtleMustCopy(s))); if (!status.ok()) { return status; } } } template <class Shape> Status TensorShapeBase<Shape>::AddDimWithStatus(int64 size) { ... int64 new_num_elements; if (kIsPartial && (num_elements() < 0 || size < 0)) { new_num_elements = -1; } else { new_num_elements = MultiplyWithoutOverflow(num_elements(), size); if (TF_PREDICT_FALSE(new_num_elements < 0)) { return errors::Internal("Encountered overflow when multiplying ", num_elements(), " with ", size, ", result: ", new_num_elements); } } ... } ``` This is a legacy implementation of the constructor and operations should use `BuildTensorShapeBase` or `AddDimWithStatus` to prevent `CHECK`-failures in the presence of overflows. ### Patches We have patched the issue in GitHub commit [4c0ee937c0f61c4fc5f5d32d9bb4c67428012a60](https://github.com/tensorflow/tensorflow/commit/4c0ee937c0f61c4fc5f5d32d9bb4c67428012a60). The fix will be included in TensorFlow 2.5.0. We will also cherrypick this commit on TensorFlow 2.4.2, TensorFlow 2.3.3, TensorFlow 2.2.3 and TensorFlow 2.1.4, as these are also affected and still in supported range. ### For more information Please consult [our security guide](https://github.com/tensorflow/tensorflow/blob/master/SECURITY.md) for more information regarding the security model and how to contact us with issues and questions. ### Attribution This vulnerability has been reported by researchers from University of Virginia and University of California, Santa Barbara.
[{'type': 'CVSS_V3', 'score': 'CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:L'}]
[{'package': {'ecosystem': 'PyPI', 'name': 'tensorflow'}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '0'}, {'fixed': '2.1.4'}]}]}, {'package': {'ecosystem': 'PyPI', 'name': 'tensorflow'}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '2.2.0'}, {'fixed': '2.2.3'}]}]}, {'package': {'ecosystem': 'PyPI', 'name': 'tensorflow'}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '2.3.0'}, {'fixed': '2.3.3'}]}]}, {'package': {'ecosystem': 'PyPI', 'name': 'tensorflow'}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '2.4.0'}, {'fixed': '2.4.2'}]}]}, {'package': {'ecosystem': 'PyPI', 'name': 'tensorflow-cpu'}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '0'}, {'fixed': '2.1.4'}]}]}, {'package': {'ecosystem': 'PyPI', 'name': 'tensorflow-cpu'}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '2.2.0'}, {'fixed': '2.2.3'}]}]}, {'package': {'ecosystem': 'PyPI', 'name': 'tensorflow-cpu'}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '2.3.0'}, {'fixed': '2.3.3'}]}]}, {'package': {'ecosystem': 'PyPI', 'name': 'tensorflow-cpu'}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '2.4.0'}, {'fixed': '2.4.2'}]}]}, {'package': {'ecosystem': 'PyPI', 'name': 'tensorflow-gpu'}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '0'}, {'fixed': '2.1.4'}]}]}, {'package': {'ecosystem': 'PyPI', 'name': 'tensorflow-gpu'}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '2.2.0'}, {'fixed': '2.2.3'}]}]}, {'package': {'ecosystem': 'PyPI', 'name': 'tensorflow-gpu'}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '2.3.0'}, {'fixed': '2.3.3'}]}]}, {'package': {'ecosystem': 'PyPI', 'name': 'tensorflow-gpu'}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '2.4.0'}, {'fixed': '2.4.2'}]}]}]
[{'type': 'WEB', 'url': 'https://github.com/tensorflow/tensorflow/security/advisories/GHSA-xvjm-fvxx-q3hv'}, {'type': 'ADVISORY', 'url': 'https://nvd.nist.gov/vuln/detail/CVE-2021-29584'}, {'type': 'WEB', 'url': 'https://github.com/tensorflow/tensorflow/commit/4c0ee937c0f61c4fc5f5d32d9bb4c67428012a60'}]
{'cwe_ids': ['CWE-190'], 'severity': 'LOW', 'github_reviewed': True, 'github_reviewed_at': '2021-05-18T17:23:38Z', 'nvd_published_at': '2021-05-14T20:15:00Z'}
1.4.0
GHSA-pp75-xfpw-37g9
2021-04-19T22:57:05Z
2021-05-10T19:16:14Z
null
['CVE-2020-7768']
Prototype pollution in grpc and @grpc/grpc-js
"The package grpc before 1.24.4 and the package @grpc/grpc-js before 1.1.8 are vulnerable to Prototype Pollution via loadPackageDefinition."
[{'type': 'CVSS_V3', 'score': 'CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H'}]
[{'package': {'ecosystem': 'npm', 'name': 'grpc'}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '0'}, {'fixed': '1.24.4'}]}]}, {'package': {'ecosystem': 'npm', 'name': '@grpc/grpc-js'}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '0'}, {'fixed': '1.1.8'}]}]}]
[{'type': 'ADVISORY', 'url': 'https://nvd.nist.gov/vuln/detail/CVE-2020-7768'}, {'type': 'WEB', 'url': 'https://github.com/grpc/grpc-node/pull/1605'}, {'type': 'WEB', 'url': 'https://github.com/grpc/grpc-node/pull/1606'}, {'type': 'WEB', 'url': 'https://github.com/grpc/grpc-node/releases/tag/grpc%401.24.4'}, {'type': 'WEB', 'url': 'https://snyk.io/vuln/SNYK-JAVA-ORGWEBJARSNPM-1038819'}, {'type': 'WEB', 'url': 'https://snyk.io/vuln/SNYK-JS-GRPC-598671'}, {'type': 'WEB', 'url': 'https://snyk.io/vuln/SNYK-JS-GRPCGRPCJS-1038818'}, {'type': 'WEB', 'url': 'https://www.npmjs.com/package/@grpc/grpc-js'}, {'type': 'WEB', 'url': 'https://www.npmjs.com/package/grpc'}]
{'cwe_ids': ['CWE-1321', 'CWE-915'], 'severity': 'HIGH', 'github_reviewed': True, 'github_reviewed_at': '2021-04-19T22:57:05Z', 'nvd_published_at': '2020-11-11T11:15:00Z'}
1.4.0
GHSA-f39r-cpmj-whcg
2022-07-05T17:39:54Z
2021-05-06T15:55:21Z
null
['CVE-2021-23376']
Command Injection in ffmpegdotjs
This affects all versions of package ffmpegdotjs. If attacker-controlled user input is given to the trimvideo function, it is possible for an attacker to execute arbitrary commands. This is due to use of the child_process exec function without input sanitization.
[{'type': 'CVSS_V3', 'score': 'CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H'}]
[{'package': {'ecosystem': 'npm', 'name': 'ffmpegdotjs'}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '0'}, {'last_affected': '0.0.4'}]}]}]
[{'type': 'ADVISORY', 'url': 'https://nvd.nist.gov/vuln/detail/CVE-2021-23376'}, {'type': 'PACKAGE', 'url': 'https://github.com/TRomesh/ffmpegdotjs'}, {'type': 'WEB', 'url': 'https://github.com/TRomesh/ffmpegdotjs/blob/b7395daf0bdcb81218340427eb7073cdd28462af/index.js#23L219'}, {'type': 'WEB', 'url': 'https://snyk.io/vuln/SNYK-JS-FFMPEGDOTJS-1078542'}]
{'cwe_ids': ['CWE-77'], 'severity': 'CRITICAL', 'github_reviewed': True, 'github_reviewed_at': '2021-04-19T20:46:54Z', 'nvd_published_at': '2021-04-18T19:15:00Z'}
1.4.0
GHSA-2c64-vj8g-vwrq
2023-08-29T22:08:18Z
2021-05-21T16:11:49Z
null
[]
Incorrect handling of credential expiry by /nats-io/nats-server
(This advisory is canonically https://advisories.nats.io/CVE/CVE-2020-26892.txt ) ## Problem Description NATS nats-server through 2020-10-07 has Incorrect Access Control because of how expired credentials are handled. The NATS accounts system has expiration timestamps on credentials; the <https://github.com/nats-io/jwt> library had an API which encouraged misuse and an `IsRevoked()` method which misused its own API. A new `IsClaimRevoked()` method has correct handling and the nats-server has been updated to use this. The old `IsRevoked()` method now always returns true and other client code will have to be updated to avoid calling it. The CVE identifier should cover any application using the old JWT API, where the nats-server is one of those applications. ## Affected versions #### JWT library * all versions prior to 1.1.0 * fixed after nats-io/jwt PR 103 landed (2020-10-06) #### NATS Server * Version 2 prior to 2.1.9 + 2.0.0 through and including 2.1.8 are vulnerable. * fixed with nats-io/nats-server PRs 1632, 1635, 1645 ## Impact Time-based credential expiry did not work. ## Workaround Have credentials which only expire after fixes can be deployed. ## Solution Upgrade the JWT dependency in any application using it. Upgrade the NATS server if using NATS Accounts.
[]
[{'package': {'ecosystem': 'Go', 'name': 'github.com/nats-io/nats-server/v2'}, 'ecosystem_specific': {'affected_functions': ['']}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '0'}, {'fixed': '2.1.9'}]}]}, {'package': {'ecosystem': 'Go', 'name': 'github.com/nats-io/jwt'}, 'ecosystem_specific': {'affected_functions': ['']}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '0'}, {'fixed': '1.1.0'}]}]}]
[{'type': 'WEB', 'url': 'https://github.com/nats-io/nats-server/security/advisories/GHSA-2c64-vj8g-vwrq'}, {'type': 'WEB', 'url': 'https://github.com/nats-io/jwt/commit/e11ce317263cef69619fc1ca743b195d02aa1d8a'}, {'type': 'WEB', 'url': 'https://advisories.nats.io/CVE/CVE-2020-26892.txt'}]
{'cwe_ids': ['CWE-284'], 'severity': 'HIGH', 'github_reviewed': True, 'github_reviewed_at': '2021-05-20T22:19:22Z', 'nvd_published_at': None}
1.4.0
GHSA-465w-gg5p-85c9
2021-05-18T20:45:55Z
2021-05-18T21:09:01Z
null
['CVE-2020-1762']
Insufficient Session Expiration in Kiali
An insufficient JWT validation vulnerability was found in Kiali versions 0.4.0 to 1.15.0 and was fixed in Kiali version 1.15.1, wherein a remote attacker could abuse this flaw by stealing a valid JWT cookie and using that to spoof a user session, possibly gaining privileges to view and alter the Istio configuration.
[{'type': 'CVSS_V3', 'score': 'CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:H'}]
[{'package': {'ecosystem': 'Go', 'name': 'github.com/kiali/kiali'}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '0.4.0'}, {'fixed': '1.15.1'}]}]}]
[{'type': 'ADVISORY', 'url': 'https://nvd.nist.gov/vuln/detail/CVE-2020-1762'}, {'type': 'WEB', 'url': 'https://github.com/kiali/kiali/commit/93f5cd0b6698e8fe8772afb8f35816f6c086aef1'}, {'type': 'WEB', 'url': 'https://github.com/kiali/kiali/commit/c91a0949683976f621cca213c1193831d63b381c'}, {'type': 'WEB', 'url': 'https://bugzilla.redhat.com/show_bug.cgi?id=1810387'}, {'type': 'WEB', 'url': 'https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1762'}, {'type': 'WEB', 'url': 'https://kiali.io/news/security-bulletins/kiali-security-001/'}]
{'cwe_ids': ['CWE-295', 'CWE-384', 'CWE-613'], 'severity': 'HIGH', 'github_reviewed': True, 'github_reviewed_at': '2021-05-18T20:45:55Z', 'nvd_published_at': None}
1.4.0
GHSA-wcv5-qrj6-9pfm
2021-05-18T23:25:06Z
2021-05-21T14:21:12Z
null
['CVE-2021-29520']
Heap buffer overflow in `Conv3DBackprop*`
### Impact Missing validation between arguments to `tf.raw_ops.Conv3DBackprop*` operations can result in heap buffer overflows: ```python import tensorflow as tf input_sizes = tf.constant([1, 1, 1, 1, 2], shape=[5], dtype=tf.int32) filter_tensor = tf.constant([734.6274508233133, -10.0, -10.0, -10.0, -10.0, -10.0, -10.0, -10.0, -10.0, -10.0, -10.0, -10.0, -10.0, -10.0, -10.0, -10.0, -10.0, -10.0, -10.0, -10.0, -10.0, -10.0, -10.0, -10.0], shape=[4, 1, 6, 1, 1], dtype=tf.float32) out_backprop = tf.constant([-10.0], shape=[1, 1, 1, 1, 1], dtype=tf.float32) tf.raw_ops.Conv3DBackpropInputV2(input_sizes=input_sizes, filter=filter_tensor, out_backprop=out_backprop, strides=[1, 89, 29, 89, 1], padding='SAME', data_format='NDHWC', dilations=[1, 1, 1, 1, 1]) ``` ```python import tensorflow as tf input_values = [-10.0] * (7 * 7 * 7 * 7 * 7) input_values[0] = 429.6491056791816 input_sizes = tf.constant(input_values, shape=[7, 7, 7, 7, 7], dtype=tf.float32) filter_tensor = tf.constant([7, 7, 7, 1, 1], shape=[5], dtype=tf.int32) out_backprop = tf.constant([-10.0, -10.0, -10.0, -10.0, -10.0, -10.0, -10.0], shape=[7, 1, 1, 1, 1], dtype=tf.float32) tf.raw_ops.Conv3DBackpropFilterV2(input=input_sizes, filter_sizes=filter_tensor, out_backprop=out_backprop, strides=[1, 37, 65, 93, 1], padding='VALID', data_format='NDHWC', dilations=[1, 1, 1, 1, 1]) ``` This is because the [implementation](https://github.com/tensorflow/tensorflow/blob/4814fafb0ca6b5ab58a09411523b2193fed23fed/tensorflow/core/kernels/conv_grad_shape_utils.cc#L94-L153) assumes that the `input`, `filter_sizes` and `out_backprop` tensors have the same shape, as they are accessed in parallel. ### Patches We have patched the issue in GitHub commit [8f37b52e1320d8d72a9529b2468277791a261197](https://github.com/tensorflow/tensorflow/commit/8f37b52e1320d8d72a9529b2468277791a261197). The fix will be included in TensorFlow 2.5.0. We will also cherrypick this commit on TensorFlow 2.4.2, TensorFlow 2.3.3, TensorFlow 2.2.3 and TensorFlow 2.1.4, as these are also affected and still in supported range. ### For more information Please consult [our securityguide](https://github.com/tensorflow/tensorflow/blob/master/SECURITY.md) for more information regarding the security model and how to contact us with issues and questions. ### Attribution This vulnerability has been reported by Yakun Zhang and Ying Wang of Baidu X-Team.
[{'type': 'CVSS_V3', 'score': 'CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:L'}]
[{'package': {'ecosystem': 'PyPI', 'name': 'tensorflow'}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '0'}, {'fixed': '2.1.4'}]}]}, {'package': {'ecosystem': 'PyPI', 'name': 'tensorflow'}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '2.2.0'}, {'fixed': '2.2.3'}]}]}, {'package': {'ecosystem': 'PyPI', 'name': 'tensorflow'}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '2.3.0'}, {'fixed': '2.3.3'}]}]}, {'package': {'ecosystem': 'PyPI', 'name': 'tensorflow'}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '2.4.0'}, {'fixed': '2.4.2'}]}]}, {'package': {'ecosystem': 'PyPI', 'name': 'tensorflow-cpu'}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '0'}, {'fixed': '2.1.4'}]}]}, {'package': {'ecosystem': 'PyPI', 'name': 'tensorflow-cpu'}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '2.2.0'}, {'fixed': '2.2.3'}]}]}, {'package': {'ecosystem': 'PyPI', 'name': 'tensorflow-cpu'}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '2.3.0'}, {'fixed': '2.3.3'}]}]}, {'package': {'ecosystem': 'PyPI', 'name': 'tensorflow-cpu'}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '2.4.0'}, {'fixed': '2.4.2'}]}]}, {'package': {'ecosystem': 'PyPI', 'name': 'tensorflow-gpu'}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '0'}, {'fixed': '2.1.4'}]}]}, {'package': {'ecosystem': 'PyPI', 'name': 'tensorflow-gpu'}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '2.2.0'}, {'fixed': '2.2.3'}]}]}, {'package': {'ecosystem': 'PyPI', 'name': 'tensorflow-gpu'}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '2.3.0'}, {'fixed': '2.3.3'}]}]}, {'package': {'ecosystem': 'PyPI', 'name': 'tensorflow-gpu'}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '2.4.0'}, {'fixed': '2.4.2'}]}]}]
[{'type': 'WEB', 'url': 'https://github.com/tensorflow/tensorflow/security/advisories/GHSA-wcv5-qrj6-9pfm'}, {'type': 'ADVISORY', 'url': 'https://nvd.nist.gov/vuln/detail/CVE-2021-29520'}, {'type': 'WEB', 'url': 'https://github.com/tensorflow/tensorflow/commit/8f37b52e1320d8d72a9529b2468277791a261197'}]
{'cwe_ids': ['CWE-120', 'CWE-787'], 'severity': 'LOW', 'github_reviewed': True, 'github_reviewed_at': '2021-05-18T23:25:06Z', 'nvd_published_at': '2021-05-14T20:15:00Z'}
1.4.0
GHSA-5v95-v8c8-3rh6
2021-05-20T22:26:21Z
2021-05-21T14:32:55Z
null
['CVE-2021-22538']
Privilege escalation in rbac
### Impact Using a carefully crafted request or malicious proxy, a user with `UserWrite` permissions could create another user with higher privileges than their own due to insufficient checks on the allowed set of permissions. The event would be captured in the Event Log. ### Patches The issue has been fixed in 0.24.0 and 0.23.1. ### Workarounds For users who are unable to upgrade, we recommend auditing users who have `UserWrite` permissions and regularly reviewing the Event Log for malicious activity. ### Kudos Thank you to Michael Mazzolini (Ethical Hacker at WHO) for finding and disclosing this vulnerability.
[{'type': 'CVSS_V3', 'score': 'CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H'}]
[{'package': {'ecosystem': 'Go', 'name': 'github.com/google/exposure-notifications-verification-server'}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '0'}, {'fixed': '0.23.1'}]}], 'database_specific': {'last_known_affected_version_range': '< 0.23.0'}}]
[{'type': 'WEB', 'url': 'https://github.com/google/exposure-notifications-verification-server/security/advisories/GHSA-5v95-v8c8-3rh6'}, {'type': 'ADVISORY', 'url': 'https://nvd.nist.gov/vuln/detail/CVE-2021-22538'}, {'type': 'WEB', 'url': 'https://github.com/google/exposure-notifications-verification-server/commit/eb8cf40b12dbe79304f1133c06fb73419383cd95'}, {'type': 'WEB', 'url': 'https://github.com/google/exposure-notifications-verification-server/releases/tag/v0.23.1'}, {'type': 'WEB', 'url': 'https://github.com/google/exposure-notifications-verification-server/releases/tag/v0.24.0'}]
{'cwe_ids': ['CWE-276'], 'severity': 'HIGH', 'github_reviewed': True, 'github_reviewed_at': '2021-05-20T22:26:21Z', 'nvd_published_at': '2021-03-31T21:15:00Z'}
1.4.0
GHSA-jpq3-xf27-5jf2
2021-05-04T23:40:42Z
2021-05-06T18:26:42Z
null
['CVE-2020-7726']
Prototype Pollution in safe-object2
All versions of package safe-object2 are vulnerable to Prototype Pollution via the setter function.
[{'type': 'CVSS_V3', 'score': 'CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H'}]
[{'package': {'ecosystem': 'npm', 'name': 'safe-object2'}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '0'}, {'last_affected': '1.0.3'}]}]}]
[{'type': 'ADVISORY', 'url': 'https://nvd.nist.gov/vuln/detail/CVE-2020-7726'}, {'type': 'WEB', 'url': 'https://snyk.io/vuln/SNYK-JS-SAFEOBJECT2-598801'}]
{'cwe_ids': ['CWE-1321'], 'severity': 'CRITICAL', 'github_reviewed': True, 'github_reviewed_at': '2021-05-04T23:40:42Z', 'nvd_published_at': '2020-09-01T10:15:00Z'}
1.4.0
GHSA-fqh4-rh59-xhvf
2023-09-14T19:22:34Z
2021-05-18T21:07:43Z
null
['CVE-2021-23351']
github.com/pires/go-proxyproto denial of service vulnerability
The package `github.com/pires/go-proxyproto` before 0.5.0 are vulnerable to Denial of Service (DoS) via the `parseVersion1()` function. The reader in this package is a default `bufio.Reader` wrapping a `net.Conn`. It will read from the connection until it finds a newline. Since no limits are implemented in the code, a deliberately malformed V1 header could be used to exhaust memory in a server process using this code - and create a DoS. This can be exploited by sending a stream starting with PROXY and continuing to send data (which does not contain a newline) until the target stops acknowledging. The risk here is small, because only trusted sources should be allowed to send proxy protocol headers.
[{'type': 'CVSS_V3', 'score': 'CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H'}]
[{'package': {'ecosystem': 'Go', 'name': 'github.com/pires/go-proxyproto'}, 'ecosystem_specific': {'affected_functions': ['']}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '0'}, {'fixed': '0.5.0'}]}]}]
[{'type': 'ADVISORY', 'url': 'https://nvd.nist.gov/vuln/detail/CVE-2021-23351'}, {'type': 'WEB', 'url': 'https://github.com/pires/go-proxyproto/issues/69'}, {'type': 'WEB', 'url': 'https://github.com/pires/go-proxyproto/pull/71'}, {'type': 'WEB', 'url': 'https://github.com/pires/go-proxyproto/commit/7f48261db810703d173f27f3309a808cc2b49b8b'}, {'type': 'WEB', 'url': 'https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4BNVGJMVI3ZTZ675EFPUHPGXCKCGSX46/'}, {'type': 'WEB', 'url': 'https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/C36IBVOZXRTWM7MGTRUTOM56P5RR74VU/'}, {'type': 'WEB', 'url': 'https://snyk.io/vuln/SNYK-GOLANG-GITHUBCOMPIRESGOPROXYPROTO-1081577'}]
{'cwe_ids': ['CWE-400'], 'severity': 'MODERATE', 'github_reviewed': True, 'github_reviewed_at': '2021-05-18T21:03:39Z', 'nvd_published_at': None}
1.4.0
GHSA-2w7w-2j92-44hx
2021-03-19T22:36:01Z
2021-05-10T15:17:09Z
null
['CVE-2021-23339']
HTTP Request Smuggling in akka-http-core
A vulnerable Akka HTTP server will accept a malformed message and hand it over to the user. If the user application proxies this message to another server unchanged and that server also accepts that message but interprets it as two HTTP messages, the second message has reached the second server without having been inspected by the proxy.
[{'type': 'CVSS_V3', 'score': 'CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N'}]
[{'package': {'ecosystem': 'Maven', 'name': 'com.typesafe.akka:akka-http-core'}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '10.2.0'}, {'fixed': '10.2.4'}]}]}, {'package': {'ecosystem': 'Maven', 'name': 'com.typesafe.akka:akka-http-core'}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '0'}, {'fixed': '10.1.14'}]}]}]
[{'type': 'ADVISORY', 'url': 'https://nvd.nist.gov/vuln/detail/CVE-2021-23339'}, {'type': 'WEB', 'url': 'https://github.com/akka/akka-http/pull/3754%23issuecomment-779265201'}, {'type': 'WEB', 'url': 'https://github.com/akka/akka-http/commit/e3a4935151c91cee28e65e6b894dd50839ef9d34'}, {'type': 'WEB', 'url': 'https://doc.akka.io/docs/akka-http/10.1/security/2021-02-24-incorrect-handling-of-Transfer-Encoding-header.html'}, {'type': 'WEB', 'url': 'https://snyk.io/vuln/SNYK-JAVA-COMTYPESAFEAKKA-1075043'}]
{'cwe_ids': ['CWE-444'], 'severity': 'MODERATE', 'github_reviewed': True, 'github_reviewed_at': '2021-03-19T22:36:01Z', 'nvd_published_at': '2021-02-17T08:15:00Z'}
1.4.0
GHSA-4228-7qvx-f4rq
2021-05-11T17:26:32Z
2021-05-18T01:41:56Z
null
['CVE-2020-8186']
Injection and Command Injection in devcert
A command injection vulnerability in the `devcert` module may lead to remote code execution when users of the module pass untrusted input to the `certificateFor` function.
[{'type': 'CVSS_V3', 'score': 'CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H'}]
[{'package': {'ecosystem': 'npm', 'name': 'devcert'}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '0'}, {'fixed': '1.1.2'}]}], 'database_specific': {'last_known_affected_version_range': '<= 1.1.1'}}]
[{'type': 'ADVISORY', 'url': 'https://nvd.nist.gov/vuln/detail/CVE-2020-8186'}, {'type': 'WEB', 'url': 'https://hackerone.com/reports/863544'}]
{'cwe_ids': ['CWE-74', 'CWE-77', 'CWE-78'], 'severity': 'HIGH', 'github_reviewed': True, 'github_reviewed_at': '2021-05-11T17:26:32Z', 'nvd_published_at': '2020-07-10T16:15:00Z'}
1.4.0
GHSA-f78g-q7r4-9wcv
2021-05-18T21:21:40Z
2021-05-21T14:23:41Z
null
['CVE-2021-29550']
Division by 0 in `FractionalAvgPool`
### Impact An attacker can cause a runtime division by zero error and denial of service in `tf.raw_ops.FractionalAvgPool`: ```python import tensorflow as tf value = tf.constant([60], shape=[1, 1, 1, 1], dtype=tf.int32) pooling_ratio = [1.0, 1.0000014345305555, 1.0, 1.0] pseudo_random = False overlapping = False deterministic = False seed = 0 seed2 = 0 tf.raw_ops.FractionalAvgPool( value=value, pooling_ratio=pooling_ratio, pseudo_random=pseudo_random, overlapping=overlapping, deterministic=deterministic, seed=seed, seed2=seed2) ``` This is because the [implementation](https://github.com/tensorflow/tensorflow/blob/acc8ee69f5f46f92a3f1f11230f49c6ac266f10c/tensorflow/core/kernels/fractional_avg_pool_op.cc#L85-L89) computes a divisor quantity by dividing two user controlled values: ```cc for (int i = 0; i < tensor_in_and_out_dims; ++i) { output_size[i] = static_cast<int>(std::floor(input_size[i] / pooling_ratio_[i])); DCHECK_GT(output_size[i], 0); } ``` The user controls the values of `input_size[i]` and `pooling_ratio_[i]` (via the `value.shape()` and `pooling_ratio` arguments). If the value in `input_size[i]` is smaller than the `pooling_ratio_[i]`, then the floor operation results in `output_size[i]` being 0. The `DCHECK_GT` line is a no-op outside of debug mode, so in released versions of TF this does not trigger. Later, these computed values [are used as arguments](https://github.com/tensorflow/tensorflow/blob/acc8ee69f5f46f92a3f1f11230f49c6ac266f10c/tensorflow/core/kernels/fractional_avg_pool_op.cc#L96-L99) to [`GeneratePoolingSequence`](https://github.com/tensorflow/tensorflow/blob/acc8ee69f5f46f92a3f1f11230f49c6ac266f10c/tensorflow/core/kernels/fractional_pool_common.cc#L100-L108). There, the first computation is a division in a modulo operation: ```cc std::vector<int64> GeneratePoolingSequence(int input_length, int output_length, GuardedPhiloxRandom* generator, bool pseudo_random) { ... if (input_length % output_length == 0) { diff = std::vector<int64>(output_length, input_length / output_length); } ... } ``` Since `output_length` can be 0, this results in runtime crashing. ### Patches We have patched the issue in GitHub commit [548b5eaf23685d86f722233d8fbc21d0a4aecb96](https://github.com/tensorflow/tensorflow/commit/548b5eaf23685d86f722233d8fbc21d0a4aecb96). The fix will be included in TensorFlow 2.5.0. We will also cherrypick this commit on TensorFlow 2.4.2, TensorFlow 2.3.3, TensorFlow 2.2.3 and TensorFlow 2.1.4, as these are also affected and still in supported range. ### For more information Please consult [our security guide](https://github.com/tensorflow/tensorflow/blob/master/SECURITY.md) for more information regarding the security model and how to contact us with issues and questions. ### Attribution This vulnerability has been reported by Ying Wang and Yakun Zhang of Baidu X-Team.
[{'type': 'CVSS_V3', 'score': 'CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:L'}]
[{'package': {'ecosystem': 'PyPI', 'name': 'tensorflow'}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '0'}, {'fixed': '2.1.4'}]}]}, {'package': {'ecosystem': 'PyPI', 'name': 'tensorflow'}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '2.2.0'}, {'fixed': '2.2.3'}]}]}, {'package': {'ecosystem': 'PyPI', 'name': 'tensorflow'}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '2.3.0'}, {'fixed': '2.3.3'}]}]}, {'package': {'ecosystem': 'PyPI', 'name': 'tensorflow'}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '2.4.0'}, {'fixed': '2.4.2'}]}]}, {'package': {'ecosystem': 'PyPI', 'name': 'tensorflow-cpu'}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '0'}, {'fixed': '2.1.4'}]}]}, {'package': {'ecosystem': 'PyPI', 'name': 'tensorflow-cpu'}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '2.2.0'}, {'fixed': '2.2.3'}]}]}, {'package': {'ecosystem': 'PyPI', 'name': 'tensorflow-cpu'}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '2.3.0'}, {'fixed': '2.3.3'}]}]}, {'package': {'ecosystem': 'PyPI', 'name': 'tensorflow-cpu'}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '2.4.0'}, {'fixed': '2.4.2'}]}]}, {'package': {'ecosystem': 'PyPI', 'name': 'tensorflow-gpu'}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '0'}, {'fixed': '2.1.4'}]}]}, {'package': {'ecosystem': 'PyPI', 'name': 'tensorflow-gpu'}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '2.2.0'}, {'fixed': '2.2.3'}]}]}, {'package': {'ecosystem': 'PyPI', 'name': 'tensorflow-gpu'}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '2.3.0'}, {'fixed': '2.3.3'}]}]}, {'package': {'ecosystem': 'PyPI', 'name': 'tensorflow-gpu'}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '2.4.0'}, {'fixed': '2.4.2'}]}]}]
[{'type': 'WEB', 'url': 'https://github.com/tensorflow/tensorflow/security/advisories/GHSA-f78g-q7r4-9wcv'}, {'type': 'ADVISORY', 'url': 'https://nvd.nist.gov/vuln/detail/CVE-2021-29550'}, {'type': 'WEB', 'url': 'https://github.com/tensorflow/tensorflow/commit/548b5eaf23685d86f722233d8fbc21d0a4aecb96'}]
{'cwe_ids': ['CWE-369'], 'severity': 'LOW', 'github_reviewed': True, 'github_reviewed_at': '2021-05-18T21:21:40Z', 'nvd_published_at': '2021-05-14T20:15:00Z'}
1.4.0
GHSA-4whq-r978-2x68
2021-10-08T21:20:43Z
2021-05-04T17:43:52Z
null
[]
Arbitrary code execution in ExifTool
### Impact Arbitrary code execution can occur when running `exiftool` against files with hostile metadata payloads. ### Patches ExifTool has already been patched in version 12.24. exiftool-vendored, which vendors ExifTool, includes this patch in v14.3.0. ### Workarounds No. ### References https://twitter.com/wcbowling/status/1385803927321415687 https://nvd.nist.gov/vuln/detail/CVE-2021-22204 ### For more information If you have any questions or comments about this advisory: * Open an issue in [exiftool-vendored](https://github.com/photostructure/exiftool-vendored.js)
[{'type': 'CVSS_V3', 'score': 'CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H'}]
[{'package': {'ecosystem': 'npm', 'name': 'exiftool-vendored'}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '0'}, {'fixed': '14.3.0'}]}]}]
[{'type': 'WEB', 'url': 'https://github.com/photostructure/exiftool-vendored.js/security/advisories/GHSA-4whq-r978-2x68'}, {'type': 'PACKAGE', 'url': 'https://github.com/photostructure/exiftool-vendored.js'}]
{'cwe_ids': ['CWE-74'], 'severity': 'HIGH', 'github_reviewed': True, 'github_reviewed_at': '2021-05-04T17:33:25Z', 'nvd_published_at': None}
1.4.0
GHSA-9c84-4hx6-xmm4
2021-05-17T22:31:02Z
2021-05-21T14:28:08Z
null
['CVE-2021-29601']
Integer overflow in TFLite concatentation
### Impact The TFLite implementation of concatenation is [vulnerable to an integer overflow issue](https://github.com/tensorflow/tensorflow/blob/7b7352a724b690b11bfaae2cd54bc3907daf6285/tensorflow/lite/kernels/concatenation.cc#L70-L76): ```cc for (int d = 0; d < t0->dims->size; ++d) { if (d == axis) { sum_axis += t->dims->data[axis]; } else { TF_LITE_ENSURE_EQ(context, t->dims->data[d], t0->dims->data[d]); } } ``` An attacker can craft a model such that the dimensions of one of the concatenation input overflow the values of `int`. TFLite uses `int` to represent tensor dimensions, whereas TF uses `int64`. Hence, valid TF models can trigger an integer overflow when converted to TFLite format. ### Patches We have patched the issue in GitHub commit [4253f96a58486ffe84b61c0415bb234a4632ee73](https://github.com/tensorflow/tensorflow/commit/4253f96a58486ffe84b61c0415bb234a4632ee73). The fix will be included in TensorFlow 2.5.0. We will also cherrypick this commit on TensorFlow 2.4.2, TensorFlow 2.3.3, TensorFlow 2.2.3 and TensorFlow 2.1.4, as these are also affected and still in supported range. ### For more information Please consult [our security guide](https://github.com/tensorflow/tensorflow/blob/master/SECURITY.md) for more information regarding the security model and how to contact us with issues and questions. ### Attribution This vulnerability has been reported by members of the Aivul Team from Qihoo 360.
[{'type': 'CVSS_V3', 'score': 'CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:H/A:H'}]
[{'package': {'ecosystem': 'PyPI', 'name': 'tensorflow'}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '0'}, {'fixed': '2.1.4'}]}]}, {'package': {'ecosystem': 'PyPI', 'name': 'tensorflow'}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '2.2.0'}, {'fixed': '2.2.3'}]}]}, {'package': {'ecosystem': 'PyPI', 'name': 'tensorflow'}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '2.3.0'}, {'fixed': '2.3.3'}]}]}, {'package': {'ecosystem': 'PyPI', 'name': 'tensorflow'}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '2.4.0'}, {'fixed': '2.4.2'}]}]}]
[{'type': 'WEB', 'url': 'https://github.com/tensorflow/tensorflow/security/advisories/GHSA-9c84-4hx6-xmm4'}, {'type': 'ADVISORY', 'url': 'https://nvd.nist.gov/vuln/detail/CVE-2021-29601'}, {'type': 'WEB', 'url': 'https://github.com/tensorflow/tensorflow/commit/4253f96a58486ffe84b61c0415bb234a4632ee73'}]
{'cwe_ids': ['CWE-190'], 'severity': 'MODERATE', 'github_reviewed': True, 'github_reviewed_at': '2021-05-17T22:31:02Z', 'nvd_published_at': '2021-05-14T20:15:00Z'}
1.4.0
GHSA-8vv3-jxm8-f4vf
2021-05-05T21:19:56Z
2021-05-06T17:29:25Z
null
['CVE-2020-7706']
Prototype Pollution in connie-lang
The package connie-lang before 0.1.1 are vulnerable to Prototype Pollution in the configuration language library used by connie.
[{'type': 'CVSS_V3', 'score': 'CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H'}]
[{'package': {'ecosystem': 'npm', 'name': 'connie-lang'}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '0'}, {'fixed': '0.1.1'}]}]}]
[{'type': 'ADVISORY', 'url': 'https://nvd.nist.gov/vuln/detail/CVE-2020-7706'}, {'type': 'WEB', 'url': 'https://github.com/mattinsler/connie-lang/commit/ef376d404c712dd28309ba07f28a8f87f24a015a'}, {'type': 'WEB', 'url': 'https://snyk.io/vuln/SNYK-JS-CONNIELANG-598853'}]
{'cwe_ids': ['CWE-1321', 'CWE-915'], 'severity': 'CRITICAL', 'github_reviewed': True, 'github_reviewed_at': '2021-05-05T21:19:56Z', 'nvd_published_at': '2020-08-18T10:15:00Z'}
1.4.0
GHSA-25xj-89g5-fm6h
2022-02-24T13:07:50Z
2021-05-18T18:21:09Z
null
['CVE-2020-13223']
Information Disclosure in HashiCorp Vault
HashiCorp Vault and Vault Enterprise before 1.3.6, and 1.4.2 before 1.4.2, insert Sensitive Information into a Log File.
[{'type': 'CVSS_V3', 'score': 'CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N'}]
[{'package': {'ecosystem': 'Go', 'name': 'github.com/hashicorp/vault/command'}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '1.3.0'}, {'fixed': '1.3.6'}]}]}, {'package': {'ecosystem': 'Go', 'name': 'github.com/hashicorp/vault/command'}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '1.4.0'}, {'fixed': '1.4.2'}]}]}]
[{'type': 'ADVISORY', 'url': 'https://nvd.nist.gov/vuln/detail/CVE-2020-13223'}, {'type': 'WEB', 'url': 'https://github.com/hashicorp/vault/commit/87f47c216cf1a28f4054b80cff40de8c9e00e36c'}, {'type': 'WEB', 'url': 'https://github.com/hashicorp/vault/commit/e52f34772affb69f3239b2cdf6523cb7cfd67a92'}, {'type': 'PACKAGE', 'url': 'https://github.com/hashicorp/vault'}, {'type': 'WEB', 'url': 'https://github.com/hashicorp/vault/blob/master/CHANGELOG.md#142-may-21st-2020'}, {'type': 'WEB', 'url': 'https://www.hashicorp.com/blog/category/vault/'}]
{'cwe_ids': ['CWE-200', 'CWE-532'], 'severity': 'HIGH', 'github_reviewed': True, 'github_reviewed_at': '2021-05-13T14:30:01Z', 'nvd_published_at': '2020-06-10T19:15:00Z'}
1.4.0
GHSA-rj5f-7c8x-gjg4
2021-05-05T18:14:15Z
2021-05-06T18:26:07Z
null
['CVE-2020-7723']
Prototype Pollution in promisehelpers
All versions of package promisehelpers up to and including version 0.0.5 are vulnerable to Prototype Pollution via the insert function.
[{'type': 'CVSS_V3', 'score': 'CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H'}]
[{'package': {'ecosystem': 'npm', 'name': 'promisehelpers'}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '0'}, {'last_affected': '0.0.5'}]}]}]
[{'type': 'ADVISORY', 'url': 'https://nvd.nist.gov/vuln/detail/CVE-2020-7723'}, {'type': 'WEB', 'url': 'https://snyk.io/vuln/SNYK-JS-PROMISEHELPERS-598686'}]
{'cwe_ids': ['CWE-1321'], 'severity': 'CRITICAL', 'github_reviewed': True, 'github_reviewed_at': '2021-05-05T18:14:15Z', 'nvd_published_at': '2020-09-01T10:15:00Z'}
1.4.0
GHSA-jhq9-wm9m-cf89
2021-05-18T21:12:05Z
2021-05-21T14:23:48Z
null
['CVE-2021-29552']
CHECK-failure in `UnsortedSegmentJoin`
### Impact An attacker can cause a denial of service by controlling the values of `num_segments` tensor argument for `UnsortedSegmentJoin`: ```python import tensorflow as tf inputs = tf.constant([], dtype=tf.string) segment_ids = tf.constant([], dtype=tf.int32) num_segments = tf.constant([], dtype=tf.int32) separator = '' tf.raw_ops.UnsortedSegmentJoin( inputs=inputs, segment_ids=segment_ids, num_segments=num_segments, separator=separator) ``` This is because the [implementation](https://github.com/tensorflow/tensorflow/blob/a2a607db15c7cd01d754d37e5448d72a13491bdb/tensorflow/core/kernels/unsorted_segment_join_op.cc#L92-L93) assumes that the `num_segments` tensor is a valid scalar: ```cc const Tensor& num_segments_tensor = context->input(2); auto num_segments = num_segments_tensor.scalar<NUM_SEGMENTS_TYPE>()(); ``` Since the tensor is empty the `CHECK` involved in `.scalar<T>()()` that checks that the number of elements is exactly 1 will be invalidated and this would result in process termination. ### Patches We have patched the issue in GitHub commit [704866eabe03a9aeda044ec91a8d0c83fc1ebdbe](https://github.com/tensorflow/tensorflow/commit/704866eabe03a9aeda044ec91a8d0c83fc1ebdbe). The fix will be included in TensorFlow 2.5.0. We will also cherrypick this commit on TensorFlow 2.4.2, TensorFlow 2.3.3, TensorFlow 2.2.3 and TensorFlow 2.1.4, as these are also affected and still in supported range. ### For more information Please consult [our security guide](https://github.com/tensorflow/tensorflow/blob/master/SECURITY.md) for more information regarding the security model and how to contact us with issues and questions. ### Attribution This vulnerability has been reported by Ying Wang and Yakun Zhang of Baidu X-Team.
[{'type': 'CVSS_V3', 'score': 'CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:L'}]
[{'package': {'ecosystem': 'PyPI', 'name': 'tensorflow'}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '0'}, {'fixed': '2.1.4'}]}]}, {'package': {'ecosystem': 'PyPI', 'name': 'tensorflow'}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '2.2.0'}, {'fixed': '2.2.3'}]}]}, {'package': {'ecosystem': 'PyPI', 'name': 'tensorflow'}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '2.3.0'}, {'fixed': '2.3.3'}]}]}, {'package': {'ecosystem': 'PyPI', 'name': 'tensorflow'}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '2.4.0'}, {'fixed': '2.4.2'}]}]}, {'package': {'ecosystem': 'PyPI', 'name': 'tensorflow-cpu'}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '0'}, {'fixed': '2.1.4'}]}]}, {'package': {'ecosystem': 'PyPI', 'name': 'tensorflow-cpu'}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '2.2.0'}, {'fixed': '2.2.3'}]}]}, {'package': {'ecosystem': 'PyPI', 'name': 'tensorflow-cpu'}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '2.3.0'}, {'fixed': '2.3.3'}]}]}, {'package': {'ecosystem': 'PyPI', 'name': 'tensorflow-cpu'}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '2.4.0'}, {'fixed': '2.4.2'}]}]}, {'package': {'ecosystem': 'PyPI', 'name': 'tensorflow-gpu'}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '0'}, {'fixed': '2.1.4'}]}]}, {'package': {'ecosystem': 'PyPI', 'name': 'tensorflow-gpu'}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '2.2.0'}, {'fixed': '2.2.3'}]}]}, {'package': {'ecosystem': 'PyPI', 'name': 'tensorflow-gpu'}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '2.3.0'}, {'fixed': '2.3.3'}]}]}, {'package': {'ecosystem': 'PyPI', 'name': 'tensorflow-gpu'}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '2.4.0'}, {'fixed': '2.4.2'}]}]}]
[{'type': 'WEB', 'url': 'https://github.com/tensorflow/tensorflow/security/advisories/GHSA-jhq9-wm9m-cf89'}, {'type': 'ADVISORY', 'url': 'https://nvd.nist.gov/vuln/detail/CVE-2021-29552'}, {'type': 'WEB', 'url': 'https://github.com/tensorflow/tensorflow/commit/704866eabe03a9aeda044ec91a8d0c83fc1ebdbe'}]
{'cwe_ids': ['CWE-617'], 'severity': 'LOW', 'github_reviewed': True, 'github_reviewed_at': '2021-05-18T21:12:05Z', 'nvd_published_at': '2021-05-14T20:15:00Z'}
1.4.0
GHSA-6f84-42vf-ppwp
2021-05-18T23:07:43Z
2021-05-21T14:22:02Z
null
['CVE-2021-29528']
Division by 0 in `QuantizedMul`
### Impact An attacker can trigger a division by 0 in `tf.raw_ops.QuantizedMul`: ```python import tensorflow as tf x = tf.zeros([4, 1], dtype=tf.quint8) y = tf.constant([], dtype=tf.quint8) min_x = tf.constant(0.0) max_x = tf.constant(0.0010000000474974513) min_y = tf.constant(0.0) max_y = tf.constant(0.0010000000474974513) tf.raw_ops.QuantizedMul(x=x, y=y, min_x=min_x, max_x=max_x, min_y=min_y, max_y=max_y) ``` This is because the [implementation](https://github.com/tensorflow/tensorflow/blob/55900e961ed4a23b438392024912154a2c2f5e85/tensorflow/core/kernels/quantized_mul_op.cc#L188-L198) does a division by a quantity that is controlled by the caller: ```cc template <class T, class Toutput> void VectorTensorMultiply(const T* vector_data, int32 vector_offset, int64 vector_num_elements, const T* tensor_data, int32 tensor_offset, int64 tensor_num_elements, Toutput* output) { for (int i = 0; i < tensor_num_elements; ++i) { const int64 vector_i = i % vector_num_elements; ... } } ``` ### Patches We have patched the issue in GitHub commit [a1b11d2fdd1e51bfe18bb1ede804f60abfa92da6](https://github.com/tensorflow/tensorflow/commit/a1b11d2fdd1e51bfe18bb1ede804f60abfa92da6). The fix will be included in TensorFlow 2.5.0. We will also cherrypick this commit on TensorFlow 2.4.2, TensorFlow 2.3.3, TensorFlow 2.2.3 and TensorFlow 2.1.4, as these are also affected and still in supported range. ### For more information Please consult [our security guide](https://github.com/tensorflow/tensorflow/blob/master/SECURITY.md) for more information regarding the security model and how to contact us with issues and questions. ### Attribution This vulnerability has been reported by Ying Wang and Yakun Zhang of Baidu X-Team.
[{'type': 'CVSS_V3', 'score': 'CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:L'}]
[{'package': {'ecosystem': 'PyPI', 'name': 'tensorflow'}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '0'}, {'fixed': '2.1.4'}]}]}, {'package': {'ecosystem': 'PyPI', 'name': 'tensorflow'}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '2.2.0'}, {'fixed': '2.2.3'}]}]}, {'package': {'ecosystem': 'PyPI', 'name': 'tensorflow'}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '2.3.0'}, {'fixed': '2.3.3'}]}]}, {'package': {'ecosystem': 'PyPI', 'name': 'tensorflow'}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '2.4.0'}, {'fixed': '2.4.2'}]}]}, {'package': {'ecosystem': 'PyPI', 'name': 'tensorflow-cpu'}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '0'}, {'fixed': '2.1.4'}]}]}, {'package': {'ecosystem': 'PyPI', 'name': 'tensorflow-cpu'}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '2.2.0'}, {'fixed': '2.2.3'}]}]}, {'package': {'ecosystem': 'PyPI', 'name': 'tensorflow-cpu'}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '2.3.0'}, {'fixed': '2.3.3'}]}]}, {'package': {'ecosystem': 'PyPI', 'name': 'tensorflow-cpu'}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '2.4.0'}, {'fixed': '2.4.2'}]}]}, {'package': {'ecosystem': 'PyPI', 'name': 'tensorflow-gpu'}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '0'}, {'fixed': '2.1.4'}]}]}, {'package': {'ecosystem': 'PyPI', 'name': 'tensorflow-gpu'}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '2.2.0'}, {'fixed': '2.2.3'}]}]}, {'package': {'ecosystem': 'PyPI', 'name': 'tensorflow-gpu'}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '2.3.0'}, {'fixed': '2.3.3'}]}]}, {'package': {'ecosystem': 'PyPI', 'name': 'tensorflow-gpu'}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '2.4.0'}, {'fixed': '2.4.2'}]}]}]
[{'type': 'WEB', 'url': 'https://github.com/tensorflow/tensorflow/security/advisories/GHSA-6f84-42vf-ppwp'}, {'type': 'ADVISORY', 'url': 'https://nvd.nist.gov/vuln/detail/CVE-2021-29528'}, {'type': 'WEB', 'url': 'https://github.com/tensorflow/tensorflow/commit/a1b11d2fdd1e51bfe18bb1ede804f60abfa92da6'}]
{'cwe_ids': ['CWE-369'], 'severity': 'LOW', 'github_reviewed': True, 'github_reviewed_at': '2021-05-18T23:07:43Z', 'nvd_published_at': '2021-05-14T20:15:00Z'}
1.4.0
GHSA-4vrf-ff7v-hpgr
2021-05-17T22:34:57Z
2021-05-21T14:27:51Z
null
['CVE-2021-29596']
Division by zero in TFLite's implementation of `EmbeddingLookup`
The implementation of the `EmbeddingLookup` TFLite operator is [vulnerable to a division by zero error](https://github.com/tensorflow/tensorflow/blob/e4b29809543b250bc9b19678ec4776299dd569ba/tensorflow/lite/kernels/embedding_lookup.cc#L73-L74): ```cc const int row_size = SizeOfDimension(value, 0); const int row_bytes = value->bytes / row_size; ``` An attacker can craft a model such that the first dimension of the `value` input is 0. ### Patches We have patched the issue in GitHub commit [f61c57bd425878be108ec787f4d96390579fb83e](https://github.com/tensorflow/tensorflow/commit/f61c57bd425878be108ec787f4d96390579fb83e). The fix will be included in TensorFlow 2.5.0. We will also cherrypick this commit on TensorFlow 2.4.2, TensorFlow 2.3.3, TensorFlow 2.2.3 and TensorFlow 2.1.4, as these are also affected and still in supported range. ### For more information Please consult [our security guide](https://github.com/tensorflow/tensorflow/blob/master/SECURITY.md) for more information regarding the security model and how to contact us with issues and questions. ### Attribution This vulnerability has been reported by members of the Aivul Team from Qihoo 360.
[{'type': 'CVSS_V3', 'score': 'CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:L'}]
[{'package': {'ecosystem': 'PyPI', 'name': 'tensorflow'}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '0'}, {'fixed': '2.1.4'}]}]}, {'package': {'ecosystem': 'PyPI', 'name': 'tensorflow'}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '2.2.0'}, {'fixed': '2.2.3'}]}]}, {'package': {'ecosystem': 'PyPI', 'name': 'tensorflow'}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '2.3.0'}, {'fixed': '2.3.3'}]}]}, {'package': {'ecosystem': 'PyPI', 'name': 'tensorflow'}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '2.4.0'}, {'fixed': '2.4.2'}]}]}]
[{'type': 'WEB', 'url': 'https://github.com/tensorflow/tensorflow/security/advisories/GHSA-4vrf-ff7v-hpgr'}, {'type': 'ADVISORY', 'url': 'https://nvd.nist.gov/vuln/detail/CVE-2021-29596'}, {'type': 'WEB', 'url': 'https://github.com/tensorflow/tensorflow/commit/f61c57bd425878be108ec787f4d96390579fb83e'}]
{'cwe_ids': ['CWE-369'], 'severity': 'LOW', 'github_reviewed': True, 'github_reviewed_at': '2021-05-17T22:34:57Z', 'nvd_published_at': '2021-05-14T20:15:00Z'}
1.4.0
GHSA-f6p7-8xfw-fjqq
2021-05-18T16:08:07Z
2021-05-21T14:29:26Z
null
[]
Authenticated Stored XSS in Administration
### Impact Authenticated Stored XSS in Administration ### Patches We recommend updating to the current version 5.6.10. You can get the update to 5.6.10 regularly via the Auto-Updater or directly via the download overview. For older versions you can use the Security Plugin: https://store.shopware.com/en/swag575294366635f/shopware-security-plugin.html ### References https://docs.shopware.com/en/shopware-5-en/security-updates/security-update-05-2021
[]
[{'package': {'ecosystem': 'Packagist', 'name': 'shopware/shopware'}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '0'}, {'fixed': '5.6.10'}]}], 'database_specific': {'last_known_affected_version_range': '<= 5.6.9'}}]
[{'type': 'WEB', 'url': 'https://github.com/shopware/shopware/security/advisories/GHSA-f6p7-8xfw-fjqq'}, {'type': 'WEB', 'url': 'https://docs.shopware.com/en/shopware-5-en/security-updates/security-update-05-2021'}]
{'cwe_ids': ['CWE-79'], 'severity': 'MODERATE', 'github_reviewed': True, 'github_reviewed_at': '2021-05-18T16:08:07Z', 'nvd_published_at': None}
1.4.0
GHSA-rmh2-65xw-9m6q
2023-02-07T20:02:24Z
2021-05-18T18:26:25Z
null
['CVE-2020-10675']
Infinite Loop in jsonparser
The Library API in buger jsonparser through 2019-12-04 allows attackers to cause a denial of service (infinite loop) via a Delete call.
[{'type': 'CVSS_V3', 'score': 'CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H'}]
[{'package': {'ecosystem': 'Go', 'name': 'github.com/buger/jsonparser'}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '0'}, {'fixed': '1.0.0'}]}]}]
[{'type': 'ADVISORY', 'url': 'https://nvd.nist.gov/vuln/detail/CVE-2020-10675'}, {'type': 'WEB', 'url': 'https://github.com/buger/jsonparser/issues/188'}, {'type': 'WEB', 'url': 'https://github.com/buger/jsonparser/pull/192'}, {'type': 'WEB', 'url': 'https://github.com/buger/jsonparser/commit/91ac96899e492584984ded0c8f9a08f10b473717'}, {'type': 'PACKAGE', 'url': 'https://github.com/buger/jsonparser'}, {'type': 'WEB', 'url': 'https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4C7PV6KEUUM76V4B2J5IFN2U6LEOWB67/'}, {'type': 'WEB', 'url': 'https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6KUHKDQSEYJNROA66OMN6AAQMGAAN6WI/'}, {'type': 'WEB', 'url': 'https://pkg.go.dev/vuln/GO-2021-0089'}]
{'cwe_ids': ['CWE-835'], 'severity': 'HIGH', 'github_reviewed': True, 'github_reviewed_at': '2021-05-04T21:51:17Z', 'nvd_published_at': '2020-03-19T14:15:00Z'}
1.4.0
GHSA-3h29-52vh-pqgr
2022-10-07T20:39:59Z
2021-05-07T15:53:48Z
null
['CVE-2020-1950']
Uncontrolled Resource Consumption in Apache Tika
A carefully crafted or corrupt PSD file can cause excessive memory usage in Apache Tika's PSDParser in versions 1.0-1.23.
[{'type': 'CVSS_V3', 'score': 'CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H'}]
[{'package': {'ecosystem': 'Maven', 'name': 'org.apache.tika:tika'}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '1.0'}, {'fixed': '1.24'}]}], 'database_specific': {'last_known_affected_version_range': '<= 1.23'}}]
[{'type': 'ADVISORY', 'url': 'https://nvd.nist.gov/vuln/detail/CVE-2020-1950'}, {'type': 'PACKAGE', 'url': 'https://github.com/apache/tika'}, {'type': 'WEB', 'url': 'https://lists.apache.org/thread.html/r463b1a67817ae55fe022536edd6db34e8f9636971188430cbcf8a8dd%40%3Cdev.tika.apache.org%3E'}, {'type': 'WEB', 'url': 'https://lists.debian.org/debian-lts-announce/2020/03/msg00035.html'}, {'type': 'WEB', 'url': 'https://usn.ubuntu.com/4564-1/'}, {'type': 'WEB', 'url': 'https://www.oracle.com/security-alerts/cpujul2020.html'}, {'type': 'WEB', 'url': 'https://www.oracle.com/security-alerts/cpuoct2020.html'}]
{'cwe_ids': ['CWE-400'], 'severity': 'MODERATE', 'github_reviewed': True, 'github_reviewed_at': '2021-05-05T22:51:14Z', 'nvd_published_at': '2020-03-23T14:15:00Z'}
1.4.0
GHSA-452g-f7fp-9jf7
2021-05-18T23:42:09Z
2021-05-21T14:20:46Z
null
['CVE-2021-29513']
Type confusion during tensor casts lead to dereferencing null pointers
### Impact Calling TF operations with tensors of non-numeric types when the operations expect numeric tensors result in null pointer dereferences. There are multiple ways to reproduce this, listing a few examples here: ```python import tensorflow as tf import numpy as np data = tf.random.truncated_normal(shape=1,mean=np.float32(20.8739),stddev=779.973,dtype=20,seed=64) ``` ```python import tensorflow as tf import numpy as np data = tf.random.stateless_truncated_normal(shape=1,seed=[63,70],mean=np.float32(20.8739),stddev=779.973,dtype=20) ``` ```python import tensorflow as tf import numpy as np data = tf.one_hot(indices=[62,50],depth=136,on_value=np.int32(237),off_value=158,axis=856,dtype=20) ``` ```python import tensorflow as tf import numpy as np data = tf.range(start=np.int32(214),limit=660,delta=129,dtype=20) ``` ```python import tensorflow as tf import numpy as np data = tf.raw_ops.ResourceCountUpTo(resource=np.int32(30), limit=872, T=3) ``` ```python import tensorflow as tf import numpy as np writer_array = np.array([1,2],dtype=np.int32) writer_tensor = tf.convert_to_tensor(writer_array,dtype=tf.resource) ``` All these examples and similar ones have the same behavior: the [conversion from Python array to C++ array](https://github.com/tensorflow/tensorflow/blob/ff70c47a396ef1e3cb73c90513da4f5cb71bebba/tensorflow/python/lib/core/ndarray_tensor.cc#L113-L169) is vulnerable to a type confusion: ```cc int pyarray_type = PyArray_TYPE(array); PyArray_Descr* descr = PyArray_DESCR(array); switch (pyarray_type) { ... case NPY_VOID: // Quantized types are currently represented as custom struct types. // PyArray_TYPE returns NPY_VOID for structs, and we should look into // descr to derive the actual type. // Direct feeds of certain types of ResourceHandles are represented as a // custom struct type. return PyArrayDescr_to_TF_DataType(descr, out_tf_datatype); ... } ``` For the tensor types involved in the above example, the `pyarray_type` is `NPY_VOID` but the `descr` field is such that `descr->field = NULL`. Then [`PyArrayDescr_to_TF_DataType`](https://github.com/tensorflow/tensorflow/blob/ff70c47a396ef1e3cb73c90513da4f5cb71bebba/tensorflow/python/lib/core/ndarray_tensor.cc#L72-L77) will trigger a null dereference: ```cc Status PyArrayDescr_to_TF_DataType(PyArray_Descr* descr, TF_DataType* out_tf_datatype) { PyObject* key; PyObject* value; Py_ssize_t pos = 0; if (PyDict_Next(descr->fields, &pos, &key, &value)) { ... } } ``` This is because the Python's `PyDict_Next` implementation would dereference the first argument. ### Patches We have patched the issue in GitHub commit [030af767d357d1b4088c4a25c72cb3906abac489](https://github.com/tensorflow/tensorflow/commit/030af767d357d1b4088c4a25c72cb3906abac489). The fix will be included in TensorFlow 2.5.0. We will also cherrypick this commit on TensorFlow 2.4.2, TensorFlow 2.3.3, TensorFlow 2.2.3 and TensorFlow 2.1.4, as these are also affected and still in supported range. ### For more information Please consult [our security guide](https://github.com/tensorflow/tensorflow/blob/master/SECURITY.md) for more information regarding the security model and how to contact us with issues and questions. ### Attribution This vulnerability has been reported by members of the Aivul Team from Qihoo 360 as well as Ye Zhang and Yakun Zhang of Baidu X-Team.
[{'type': 'CVSS_V3', 'score': 'CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:L'}]
[{'package': {'ecosystem': 'PyPI', 'name': 'tensorflow'}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '0'}, {'fixed': '2.1.4'}]}]}, {'package': {'ecosystem': 'PyPI', 'name': 'tensorflow'}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '2.2.0'}, {'fixed': '2.2.3'}]}]}, {'package': {'ecosystem': 'PyPI', 'name': 'tensorflow'}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '2.3.0'}, {'fixed': '2.3.3'}]}]}, {'package': {'ecosystem': 'PyPI', 'name': 'tensorflow'}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '2.4.0'}, {'fixed': '2.4.2'}]}]}, {'package': {'ecosystem': 'PyPI', 'name': 'tensorflow-cpu'}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '0'}, {'fixed': '2.1.4'}]}]}, {'package': {'ecosystem': 'PyPI', 'name': 'tensorflow-cpu'}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '2.2.0'}, {'fixed': '2.2.3'}]}]}, {'package': {'ecosystem': 'PyPI', 'name': 'tensorflow-cpu'}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '2.3.0'}, {'fixed': '2.3.3'}]}]}, {'package': {'ecosystem': 'PyPI', 'name': 'tensorflow-cpu'}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '2.4.0'}, {'fixed': '2.4.2'}]}]}, {'package': {'ecosystem': 'PyPI', 'name': 'tensorflow-gpu'}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '0'}, {'fixed': '2.1.4'}]}]}, {'package': {'ecosystem': 'PyPI', 'name': 'tensorflow-gpu'}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '2.2.0'}, {'fixed': '2.2.3'}]}]}, {'package': {'ecosystem': 'PyPI', 'name': 'tensorflow-gpu'}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '2.3.0'}, {'fixed': '2.3.3'}]}]}, {'package': {'ecosystem': 'PyPI', 'name': 'tensorflow-gpu'}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '2.4.0'}, {'fixed': '2.4.2'}]}]}]
[{'type': 'WEB', 'url': 'https://github.com/tensorflow/tensorflow/security/advisories/GHSA-452g-f7fp-9jf7'}, {'type': 'ADVISORY', 'url': 'https://nvd.nist.gov/vuln/detail/CVE-2021-29513'}, {'type': 'WEB', 'url': 'https://github.com/tensorflow/tensorflow/commit/030af767d357d1b4088c4a25c72cb3906abac489'}]
{'cwe_ids': ['CWE-476'], 'severity': 'LOW', 'github_reviewed': True, 'github_reviewed_at': '2021-05-18T23:42:09Z', 'nvd_published_at': '2021-05-14T20:15:00Z'}
1.4.0
GHSA-pvgf-mrr4-cw7r
2021-04-06T22:22:33Z
2021-05-06T18:53:09Z
null
['CVE-2020-23960']
Cross-Site Request Forgery in ForkCMS
Multiple cross-site request forgery (CSRF) vulnerabilities in the Admin Console in Fork before 5.8.3 allows remote attackers to perform unauthorized actions as administrator to (1) approve the mass of the user's comments, (2) restoring a deleted user, (3) installing or running modules, (4) resetting the analytics, (5) pinging the mailmotor api, (6) uploading things to the media library, (7) exporting locale.
[{'type': 'CVSS_V3', 'score': 'CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H'}]
[{'package': {'ecosystem': 'Packagist', 'name': 'forkcms/forkcms'}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '0'}, {'fixed': '5.8.3'}]}]}]
[{'type': 'ADVISORY', 'url': 'https://nvd.nist.gov/vuln/detail/CVE-2020-23960'}, {'type': 'WEB', 'url': 'https://github.com/forkcms/forkcms/pull/3123'}, {'type': 'WEB', 'url': 'https://www.fork-cms.com/blog/detail/fork-5.8.3-released'}]
{'cwe_ids': ['CWE-352'], 'severity': 'HIGH', 'github_reviewed': True, 'github_reviewed_at': '2021-04-06T22:22:33Z', 'nvd_published_at': '2021-01-11T16:15:00Z'}
1.4.0
GHSA-2xgj-xhgf-ggjv
2021-05-17T21:56:29Z
2021-05-21T14:28:37Z
null
['CVE-2021-29612']
Heap buffer overflow in `BandedTriangularSolve`
### Impact An attacker can trigger a heap buffer overflow in Eigen implementation of `tf.raw_ops.BandedTriangularSolve`: ```python import tensorflow as tf import numpy as np matrix_array = np.array([]) matrix_tensor = tf.convert_to_tensor(np.reshape(matrix_array,(0,1)),dtype=tf.float32) rhs_array = np.array([1,1]) rhs_tensor = tf.convert_to_tensor(np.reshape(rhs_array,(1,2)),dtype=tf.float32) tf.raw_ops.BandedTriangularSolve(matrix=matrix_tensor,rhs=rhs_tensor) ``` The [implementation](https://github.com/tensorflow/tensorflow/blob/eccb7ec454e6617738554a255d77f08e60ee0808/tensorflow/core/kernels/linalg/banded_triangular_solve_op.cc#L269-L278) calls `ValidateInputTensors` for input validation but fails to validate that the two tensors are not empty: ```cc void ValidateInputTensors(OpKernelContext* ctx, const Tensor& in0, const Tensor& in1) { OP_REQUIRES( ctx, in0.dims() >= 2, errors::InvalidArgument("In[0] ndims must be >= 2: ", in0.dims())); OP_REQUIRES( ctx, in1.dims() >= 2, errors::InvalidArgument("In[1] ndims must be >= 2: ", in1.dims())); } ``` Furthermore, since `OP_REQUIRES` macro only stops execution of current function after setting `ctx->status()` to a non-OK value, callers of helper functions that use `OP_REQUIRES` must check value of `ctx->status()` before continuing. This doesn't happen [in this op's implementation](https://github.com/tensorflow/tensorflow/blob/eccb7ec454e6617738554a255d77f08e60ee0808/tensorflow/core/kernels/linalg/banded_triangular_solve_op.cc#L219), hence the validation that is present is also not effective. ### Patches We have patched the issue in GitHub commit [ba6822bd7b7324ba201a28b2f278c29a98edbef2](https://github.com/tensorflow/tensorflow/commit/ba6822bd7b7324ba201a28b2f278c29a98edbef2) followed by GitHub commit [0ab290774f91a23bebe30a358fde4e53ab4876a0](https://github.com/tensorflow/tensorflow/commit/0ab290774f91a23bebe30a358fde4e53ab4876a0). The fix will be included in TensorFlow 2.5.0. We will also cherrypick this commit on TensorFlow 2.4.2, TensorFlow 2.3.3, TensorFlow 2.2.3 and TensorFlow 2.1.4, as these are also affected and still in supported range. ### For more information Please consult [our security guide](https://github.com/tensorflow/tensorflow/blob/master/SECURITY.md) for more information regarding the security model and how to contact us with issues and questions. ### Attribution This vulnerability has been reported by Ye Zhang and Yakun Zhang of Baidu X-Team.
[{'type': 'CVSS_V3', 'score': 'CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:L/A:L'}]
[{'package': {'ecosystem': 'PyPI', 'name': 'tensorflow'}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '0'}, {'fixed': '2.1.4'}]}]}, {'package': {'ecosystem': 'PyPI', 'name': 'tensorflow'}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '2.2.0'}, {'fixed': '2.2.3'}]}]}, {'package': {'ecosystem': 'PyPI', 'name': 'tensorflow'}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '2.3.0'}, {'fixed': '2.3.3'}]}]}, {'package': {'ecosystem': 'PyPI', 'name': 'tensorflow'}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '2.4.0'}, {'fixed': '2.4.2'}]}]}, {'package': {'ecosystem': 'PyPI', 'name': 'tensorflow-cpu'}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '0'}, {'fixed': '2.1.4'}]}]}, {'package': {'ecosystem': 'PyPI', 'name': 'tensorflow-cpu'}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '2.2.0'}, {'fixed': '2.2.3'}]}]}, {'package': {'ecosystem': 'PyPI', 'name': 'tensorflow-cpu'}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '2.3.0'}, {'fixed': '2.3.3'}]}]}, {'package': {'ecosystem': 'PyPI', 'name': 'tensorflow-cpu'}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '2.4.0'}, {'fixed': '2.4.2'}]}]}, {'package': {'ecosystem': 'PyPI', 'name': 'tensorflow-gpu'}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '0'}, {'fixed': '2.1.4'}]}]}, {'package': {'ecosystem': 'PyPI', 'name': 'tensorflow-gpu'}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '2.2.0'}, {'fixed': '2.2.3'}]}]}, {'package': {'ecosystem': 'PyPI', 'name': 'tensorflow-gpu'}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '2.3.0'}, {'fixed': '2.3.3'}]}]}, {'package': {'ecosystem': 'PyPI', 'name': 'tensorflow-gpu'}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '2.4.0'}, {'fixed': '2.4.2'}]}]}]
[{'type': 'WEB', 'url': 'https://github.com/tensorflow/tensorflow/security/advisories/GHSA-2xgj-xhgf-ggjv'}, {'type': 'ADVISORY', 'url': 'https://nvd.nist.gov/vuln/detail/CVE-2021-29612'}, {'type': 'WEB', 'url': 'https://github.com/tensorflow/tensorflow/commit/0ab290774f91a23bebe30a358fde4e53ab4876a0'}, {'type': 'WEB', 'url': 'https://github.com/tensorflow/tensorflow/commit/ba6822bd7b7324ba201a28b2f278c29a98edbef2'}]
{'cwe_ids': ['CWE-120', 'CWE-787'], 'severity': 'LOW', 'github_reviewed': True, 'github_reviewed_at': '2021-05-17T21:56:29Z', 'nvd_published_at': '2021-05-14T20:15:00Z'}
1.4.0
GHSA-26j7-6w8w-7922
2021-05-18T17:03:33Z
2021-05-21T14:26:43Z
null
['CVE-2021-29586']
Division by zero in optimized pooling implementations in TFLite
### Impact Optimized pooling implementations in TFLite fail to check that the stride arguments are not 0 before calling [`ComputePaddingHeightWidth`](https://github.com/tensorflow/tensorflow/blob/3f24ccd932546416ec906a02ddd183b48a1d2c83/tensorflow/lite/kernels/pooling.cc#L90). Since users can craft special models which will have `params->stride_{height,width}` be zero, this will result in a division by zero. ### Patches We have patched the issue in GitHub commit [5f7975d09eac0f10ed8a17dbb6f5964977725adc](https://github.com/tensorflow/tensorflow/commit/5f7975d09eac0f10ed8a17dbb6f5964977725adc). The fix will be included in TensorFlow 2.5.0. We will also cherrypick this commit on TensorFlow 2.4.2, TensorFlow 2.3.3, TensorFlow 2.2.3 and TensorFlow 2.1.4, as these are also affected and still in supported range. ### For more information Please consult [our security guide](https://github.com/tensorflow/tensorflow/blob/master/SECURITY.md) for more information regarding the security model and how to contact us with issues and questions. ### Attribution This vulnerability has been reported by members of the Aivul Team from Qihoo 360.
[{'type': 'CVSS_V3', 'score': 'CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:L'}]
[{'package': {'ecosystem': 'PyPI', 'name': 'tensorflow'}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '0'}, {'fixed': '2.1.4'}]}]}, {'package': {'ecosystem': 'PyPI', 'name': 'tensorflow'}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '2.2.0'}, {'fixed': '2.2.3'}]}]}, {'package': {'ecosystem': 'PyPI', 'name': 'tensorflow'}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '2.3.0'}, {'fixed': '2.3.3'}]}]}, {'package': {'ecosystem': 'PyPI', 'name': 'tensorflow'}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '2.4.0'}, {'fixed': '2.4.2'}]}]}]
[{'type': 'WEB', 'url': 'https://github.com/tensorflow/tensorflow/security/advisories/GHSA-26j7-6w8w-7922'}, {'type': 'ADVISORY', 'url': 'https://nvd.nist.gov/vuln/detail/CVE-2021-29586'}, {'type': 'WEB', 'url': 'https://github.com/tensorflow/tensorflow/commit/5f7975d09eac0f10ed8a17dbb6f5964977725adc'}]
{'cwe_ids': ['CWE-369'], 'severity': 'LOW', 'github_reviewed': True, 'github_reviewed_at': '2021-05-18T17:03:33Z', 'nvd_published_at': '2021-05-14T20:15:00Z'}
1.4.0
GHSA-62gx-355r-9fhg
2021-05-18T23:30:55Z
2021-05-21T14:21:05Z
null
['CVE-2021-29518']
Session operations in eager mode lead to null pointer dereferences
### Impact In eager mode (default in TF 2.0 and later), session operations are invalid. However, users could still call the raw ops associated with them and trigger a null pointer dereference: ```python import tensorflow as tf tf.raw_ops.GetSessionTensor(handle=['\x12\x1a\x07'],dtype=4) ``` ```python import tensorflow as tf tf.raw_ops.DeleteSessionTensor(handle=['\x12\x1a\x07']) ``` The [implementation](https://github.com/tensorflow/tensorflow/blob/eebb96c2830d48597d055d247c0e9aebaea94cd5/tensorflow/core/kernels/session_ops.cc#L104) dereferences the session state pointer without checking if it is valid: ```cc OP_REQUIRES_OK(ctx, ctx->session_state()->GetTensor(name, &val)); ``` Thus, in eager mode, `ctx->session_state()` is nullptr and the call of the member function is undefined behavior. ### Patches We have patched the issue in GitHub commit [ff70c47a396ef1e3cb73c90513da4f5cb71bebba](https://github.com/tensorflow/tensorflow/commit/ff70c47a396ef1e3cb73c90513da4f5cb71bebba). The fix will be included in TensorFlow 2.5.0. We will also cherrypick this commit on TensorFlow 2.4.2, TensorFlow 2.3.3, TensorFlow 2.2.3 and TensorFlow 2.1.4, as these are also affected and still in supported range. ### For more information Please consult [our security guide](https://github.com/tensorflow/tensorflow/blob/master/SECURITY.md) for more information regarding the security model and how to contact us with issues and questions. ### Attribution This vulnerability has been reported by members of the Aivul Team from Qihoo 360.
[{'type': 'CVSS_V3', 'score': 'CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:L'}]
[{'package': {'ecosystem': 'PyPI', 'name': 'tensorflow'}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '0'}, {'fixed': '2.1.4'}]}]}, {'package': {'ecosystem': 'PyPI', 'name': 'tensorflow'}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '2.2.0'}, {'fixed': '2.2.3'}]}]}, {'package': {'ecosystem': 'PyPI', 'name': 'tensorflow'}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '2.3.0'}, {'fixed': '2.3.3'}]}]}, {'package': {'ecosystem': 'PyPI', 'name': 'tensorflow'}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '2.4.0'}, {'fixed': '2.4.2'}]}]}, {'package': {'ecosystem': 'PyPI', 'name': 'tensorflow-cpu'}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '0'}, {'fixed': '2.1.4'}]}]}, {'package': {'ecosystem': 'PyPI', 'name': 'tensorflow-cpu'}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '2.2.0'}, {'fixed': '2.2.3'}]}]}, {'package': {'ecosystem': 'PyPI', 'name': 'tensorflow-cpu'}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '2.3.0'}, {'fixed': '2.3.3'}]}]}, {'package': {'ecosystem': 'PyPI', 'name': 'tensorflow-cpu'}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '2.4.0'}, {'fixed': '2.4.2'}]}]}, {'package': {'ecosystem': 'PyPI', 'name': 'tensorflow-gpu'}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '0'}, {'fixed': '2.1.4'}]}]}, {'package': {'ecosystem': 'PyPI', 'name': 'tensorflow-gpu'}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '2.2.0'}, {'fixed': '2.2.3'}]}]}, {'package': {'ecosystem': 'PyPI', 'name': 'tensorflow-gpu'}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '2.3.0'}, {'fixed': '2.3.3'}]}]}, {'package': {'ecosystem': 'PyPI', 'name': 'tensorflow-gpu'}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '2.4.0'}, {'fixed': '2.4.2'}]}]}]
[{'type': 'WEB', 'url': 'https://github.com/tensorflow/tensorflow/security/advisories/GHSA-62gx-355r-9fhg'}, {'type': 'ADVISORY', 'url': 'https://nvd.nist.gov/vuln/detail/CVE-2021-29518'}, {'type': 'WEB', 'url': 'https://github.com/tensorflow/tensorflow/commit/ff70c47a396ef1e3cb73c90513da4f5cb71bebba'}]
{'cwe_ids': ['CWE-476'], 'severity': 'LOW', 'github_reviewed': True, 'github_reviewed_at': '2021-05-18T23:30:55Z', 'nvd_published_at': '2021-05-14T20:15:00Z'}
1.4.0
GHSA-p2j5-3f4c-224r
2023-09-14T18:44:34Z
2021-05-18T18:21:21Z
null
['CVE-2020-13170']
Improper Input Validation in HashiCorp Consul
HashiCorp Consul and Consul Enterprise did not appropriately enforce scope for local tokens issued by a primary data center, where replication to a secondary data center was not enabled. Introduced in 1.4.0, fixed in 1.6.6 and 1.7.4.
[{'type': 'CVSS_V3', 'score': 'CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N'}]
[{'package': {'ecosystem': 'Go', 'name': 'github.com/hashicorp/consul/agent'}, 'ecosystem_specific': {'affected_functions': ['']}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '1.6.0-beta1'}, {'fixed': '1.6.6'}]}]}, {'package': {'ecosystem': 'Go', 'name': 'github.com/hashicorp/consul/agent'}, 'ecosystem_specific': {'affected_functions': ['']}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '1.7.0'}, {'fixed': '1.7.4'}]}]}]
[{'type': 'ADVISORY', 'url': 'https://nvd.nist.gov/vuln/detail/CVE-2020-13170'}, {'type': 'WEB', 'url': 'https://github.com/hashicorp/consul/pull/8068'}, {'type': 'WEB', 'url': 'https://github.com/hashicorp/consul/commit/242994a016a181d6c62a5bb83189716ad13d4216'}, {'type': 'WEB', 'url': 'https://github.com/hashicorp/consul/blob/v1.6.6/CHANGELOG.md'}, {'type': 'WEB', 'url': 'https://github.com/hashicorp/consul/blob/v1.7.4/CHANGELOG.md'}]
{'cwe_ids': ['CWE-20'], 'severity': 'MODERATE', 'github_reviewed': True, 'github_reviewed_at': '2021-05-12T22:01:59Z', 'nvd_published_at': None}
1.4.0
GHSA-3wxm-m9m4-cprj
2021-05-20T20:24:22Z
2021-05-21T16:24:44Z
null
[]
Import of incorrectly embargoed keys could cause early publication
### Impact If your installation is using the `export-importer` service, there is potential impact. If your installation is not importing keys via the `export-importer` services, your installation is not impacted. In versions `0.19.1` and earlier, the `export-importer` service assumed that the server it was importing from had properly embargoed keys for at least 2 hours after their expiry time. There are now known instances of servers that did not properly embargo keys. This could allow allow for imported keys to be re-published before they have expired, allowing for potential replay of RPIs. ### Patches This is patched in `v0.18.3` and all versions `0.19.2` and later. ### Workarounds Ensure that the servers you are importing export zip files from are not publishing keys too early. ### References n/a ### For more information If you have any questions or comments about this advisory * Open an issue in [exposure-notifications-server](https://github.com/google/exposure-notifications-server/) * Email us at [exposure-notifications-feedback@google.com](mailto:exposure-notifications-feedback@google.com)
[]
[{'package': {'ecosystem': 'Go', 'name': 'github.com/google/exposure-notifications-server'}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '0'}, {'fixed': '0.18.3'}]}]}, {'package': {'ecosystem': 'Go', 'name': 'github.com/google/exposure-notifications-server'}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '0.19.0'}, {'fixed': '0.19.2'}]}]}]
[{'type': 'WEB', 'url': 'https://github.com/google/exposure-notifications-server/security/advisories/GHSA-3wxm-m9m4-cprj'}]
{'cwe_ids': [], 'severity': 'MODERATE', 'github_reviewed': True, 'github_reviewed_at': '2021-05-20T20:24:22Z', 'nvd_published_at': None}
1.4.0
GHSA-5pv8-ppvj-4h68
2022-10-25T20:37:42Z
2021-05-13T20:23:02Z
null
['CVE-2021-21424']
Prevent user enumeration using Guard or the new Authenticator-based Security
Description ----------- The ability to enumerate users was possible without relevant permissions due to different exception messages depending on whether the user existed or not. It was also possible to enumerate users by using a timing attack, by comparing time elapsed when authenticating an existing user and authenticating a non-existing user. Resolution ---------- We now ensure that 403s are returned whether the user exists or not if the password is invalid or if the user does not exist. The patch for this issue is available [here](https://github.com/symfony/symfony/commit/2a581d22cc621b33d5464ed65c4bc2057f72f011) for branch 3.4. Credits ------- I would like to thank James Isaac and Mathias Brodala for reporting the issue and Robin Chalas for fixing the issue.
[{'type': 'CVSS_V3', 'score': 'CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N'}]
[{'package': {'ecosystem': 'Packagist', 'name': 'symfony/security'}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '2.8.0'}, {'fixed': '3.4.48'}]}]}, {'package': {'ecosystem': 'Packagist', 'name': 'symfony/security'}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '4.0.0'}, {'fixed': '4.4.23'}]}]}, {'package': {'ecosystem': 'Packagist', 'name': 'symfony/security'}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '5.0.0'}, {'fixed': '5.2.8'}]}]}, {'package': {'ecosystem': 'Packagist', 'name': 'symfony/security-guard'}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '2.8.0'}, {'fixed': '3.4.48'}]}]}, {'package': {'ecosystem': 'Packagist', 'name': 'symfony/security-guard'}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '4.0.0'}, {'fixed': '4.4.23'}]}]}, {'package': {'ecosystem': 'Packagist', 'name': 'symfony/security-guard'}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '5.0.0'}, {'fixed': '5.2.8'}]}]}, {'package': {'ecosystem': 'Packagist', 'name': 'symfony/security-core'}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '2.8.0'}, {'fixed': '3.4.48'}]}]}, {'package': {'ecosystem': 'Packagist', 'name': 'symfony/security-core'}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '4.0.0'}, {'fixed': '4.4.23'}]}]}, {'package': {'ecosystem': 'Packagist', 'name': 'symfony/security-core'}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '5.0.0'}, {'fixed': '5.2.8'}]}]}]
[{'type': 'WEB', 'url': 'https://github.com/symfony/symfony/security/advisories/GHSA-5pv8-ppvj-4h68'}, {'type': 'ADVISORY', 'url': 'https://nvd.nist.gov/vuln/detail/CVE-2021-21424'}, {'type': 'WEB', 'url': 'https://github.com/symfony/symfony/commit/2a581d22cc621b33d5464ed65c4bc2057f72f011'}, {'type': 'PACKAGE', 'url': 'https://github.com/symfony/symfony'}, {'type': 'WEB', 'url': 'https://lists.debian.org/debian-lts-announce/2023/07/msg00014.html'}, {'type': 'WEB', 'url': 'https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KENRNLB3FYXYGDWRBH2PDBOZZKOD7VY4/'}, {'type': 'WEB', 'url': 'https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RH7TMM5CHQYBFFGXWRPJDPB3SKCZXI2M/'}, {'type': 'WEB', 'url': 'https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UC7BND775DVZDQT3RMGD2HVB2PKLJDJW/'}, {'type': 'WEB', 'url': 'https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VRUS2H2SSOQWNLBD35SKIWIDQEMV2PD3/'}]
{'cwe_ids': ['CWE-200', 'CWE-203'], 'severity': 'MODERATE', 'github_reviewed': True, 'github_reviewed_at': '2021-05-13T15:25:38Z', 'nvd_published_at': '2021-05-13T16:15:00Z'}
1.4.0
GHSA-48ww-j4fc-435p
2021-04-19T22:42:19Z
2021-05-10T19:16:52Z
null
['CVE-2020-7769']
Command injection in nodemailer
This affects the package nodemailer before 6.4.16. Use of crafted recipient email addresses may result in arbitrary command flag injection in sendmail transport for sending mails.
[{'type': 'CVSS_V3', 'score': 'CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H'}]
[{'package': {'ecosystem': 'npm', 'name': 'nodemailer'}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '0'}, {'fixed': '6.4.16'}]}]}]
[{'type': 'ADVISORY', 'url': 'https://nvd.nist.gov/vuln/detail/CVE-2020-7769'}, {'type': 'WEB', 'url': 'https://github.com/nodemailer/nodemailer/commit/ba31c64c910d884579875c52d57ac45acc47aa54'}, {'type': 'WEB', 'url': 'https://github.com/nodemailer/nodemailer/blob/33b62e2ea6bc9215c99a9bb4bfba94e2fb27ebd0/lib/sendmail-transport/index.js#L75'}, {'type': 'WEB', 'url': 'https://github.com/nodemailer/nodemailer/blob/33b62e2ea6bc9215c99a9bb4bfba94e2fb27ebd0/lib/sendmail-transport/index.js%23L75'}, {'type': 'WEB', 'url': 'https://snyk.io/vuln/SNYK-JAVA-ORGWEBJARSNPM-1039742'}, {'type': 'WEB', 'url': 'https://snyk.io/vuln/SNYK-JS-NODEMAILER-1038834'}, {'type': 'WEB', 'url': 'https://www.npmjs.com/package/nodemailer'}]
{'cwe_ids': ['CWE-88'], 'severity': 'CRITICAL', 'github_reviewed': True, 'github_reviewed_at': '2021-04-19T22:42:19Z', 'nvd_published_at': '2020-11-12T09:15:00Z'}
1.4.0
GHSA-w5p7-h5w8-2hfq
2022-04-27T19:19:28Z
2021-05-10T18:44:22Z
null
['CVE-2020-7753']
Regular Expression Denial of Service in trim
All versions of package trim lower than 0.0.3 are vulnerable to Regular Expression Denial of Service (ReDoS) via trim().
[{'type': 'CVSS_V3', 'score': 'CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H'}]
[{'package': {'ecosystem': 'npm', 'name': 'trim'}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '0'}, {'fixed': '0.0.3'}]}]}]
[{'type': 'ADVISORY', 'url': 'https://nvd.nist.gov/vuln/detail/CVE-2020-7753'}, {'type': 'WEB', 'url': 'https://github.com/component/trim/pull/8'}, {'type': 'PACKAGE', 'url': 'https://github.com/component/trim/'}, {'type': 'WEB', 'url': 'https://github.com/component/trim/blob/master/index.js'}, {'type': 'WEB', 'url': 'https://github.com/component/trim/blob/master/index.js%23L6'}, {'type': 'WEB', 'url': 'https://lists.apache.org/thread.html/r10faad1ef9166d37a1a5c9142b1af7099b8ecdc5ad05c51b8ea993d9@%3Ccommits.airflow.apache.org%3E'}, {'type': 'WEB', 'url': 'https://lists.apache.org/thread.html/r51ff3c2a4c7b8402f321eae7e624672cc2295c7bc8c12c8b871f6b0b@%3Ccommits.airflow.apache.org%3E'}, {'type': 'WEB', 'url': 'https://lists.apache.org/thread.html/r75b8d0b88833d7d96afcdce3ead65e212572ead4e7a9f34d21040196@%3Ccommits.airflow.apache.org%3E'}, {'type': 'WEB', 'url': 'https://lists.apache.org/thread.html/rb8462df3b6484e778905c09cd49a8912e1a302659860017ebe36da03@%3Ccommits.airflow.apache.org%3E'}, {'type': 'WEB', 'url': 'https://lists.apache.org/thread.html/rcc7c2865a52b544a8e49386c6880e9b9ab29bfce1052b5569d09ee4a@%3Ccommits.airflow.apache.org%3E'}, {'type': 'WEB', 'url': 'https://snyk.io/vuln/SNYK-JAVA-ORGWEBJARSNPM-1022132'}, {'type': 'WEB', 'url': 'https://snyk.io/vuln/SNYK-JS-TRIM-1017038'}]
{'cwe_ids': ['CWE-400'], 'severity': 'HIGH', 'github_reviewed': True, 'github_reviewed_at': '2021-04-21T17:44:44Z', 'nvd_published_at': '2020-10-27T09:15:00Z'}
1.4.0
GHSA-w68r-5p45-5rqp
2021-05-04T22:46:50Z
2021-05-06T18:54:20Z
null
['CVE-2020-24941']
Improper Input Validation in Laravel
An issue was discovered in Laravel before 6.18.35 and 7.x before 7.24.0. The $guarded property is mishandled in some situations involving requests with JSON column nesting expressions.
[{'type': 'CVSS_V3', 'score': 'CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N'}]
[{'package': {'ecosystem': 'Packagist', 'name': 'laravel/framework'}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '0'}, {'fixed': '6.18.35'}]}]}, {'package': {'ecosystem': 'Packagist', 'name': 'laravel/framework'}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '7.0.0'}, {'fixed': '7.24.0'}]}]}]
[{'type': 'ADVISORY', 'url': 'https://nvd.nist.gov/vuln/detail/CVE-2020-24941'}, {'type': 'WEB', 'url': 'https://github.com/laravel/framework/commit/897d107775737a958dbd0b2f3ea37877c7526371'}, {'type': 'WEB', 'url': 'https://blog.laravel.com/security-release-laravel-61835-7240'}]
{'cwe_ids': ['CWE-863'], 'severity': 'HIGH', 'github_reviewed': True, 'github_reviewed_at': '2021-05-04T22:46:50Z', 'nvd_published_at': '2020-09-04T02:15:00Z'}
1.4.0
GHSA-r2gr-fhmr-66c5
2021-04-21T21:00:03Z
2021-05-10T18:38:11Z
null
['CVE-2020-24807']
"Arbitrary code execution in socket.io-file"
"The socket.io-file package through 2.0.31 for Node.js relies on client-side validation of file types, which allows remote attackers to execute arbitrary code by uploading an executable file via a modified JSON name field. NOTE: This vulnerability only affects products that are no longer supported by the maintainer."
[{'type': 'CVSS_V3', 'score': 'CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H'}]
[{'package': {'ecosystem': 'npm', 'name': 'socket.io-file'}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '0'}, {'last_affected': '2.0.31'}]}]}]
[{'type': 'ADVISORY', 'url': 'https://nvd.nist.gov/vuln/detail/CVE-2020-24807'}, {'type': 'ADVISORY', 'url': 'https://github.com/advisories/GHSA-6495-8jvh-f28x'}, {'type': 'WEB', 'url': 'https://github.com/rico345100/socket.io-file'}, {'type': 'WEB', 'url': 'https://www.npmjs.com/advisories/1564'}, {'type': 'WEB', 'url': 'https://www.npmjs.com/package/socket.io-file'}]
{'cwe_ids': ['CWE-20'], 'severity': 'HIGH', 'github_reviewed': True, 'github_reviewed_at': '2021-04-21T21:00:03Z', 'nvd_published_at': '2020-10-06T18:15:00Z'}
1.4.0
GHSA-p9f8-gqjf-m75j
2021-05-26T20:05:47Z
2021-05-06T17:28:36Z
null
['CVE-2020-8136']
Uncontrolled Resource Consumption in fastify-multipart
Prototype pollution vulnerability in `fastify-multipart` < 1.0.5 allows an attacker to crash fastify applications parsing multipart requests by sending a specially crafted request.
[{'type': 'CVSS_V3', 'score': 'CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H'}]
[{'package': {'ecosystem': 'npm', 'name': 'fastify-multipart'}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '0'}, {'fixed': '1.0.5'}]}]}]
[{'type': 'ADVISORY', 'url': 'https://nvd.nist.gov/vuln/detail/CVE-2020-8136'}, {'type': 'WEB', 'url': 'https://hackerone.com/reports/804772'}]
{'cwe_ids': ['CWE-400'], 'severity': 'MODERATE', 'github_reviewed': True, 'github_reviewed_at': '2021-05-05T22:07:09Z', 'nvd_published_at': '2020-03-20T19:15:00Z'}
1.4.0
GHSA-g636-q5fc-4pr7
2021-05-21T22:11:53Z
2021-05-24T17:00:27Z
null
[]
accounts: Hash account number using Salt
@alovak found that currently when we build hash of account number we do not "salt" it. Which makes it vulnerable to rainbow table attack. **What did you expect to see?** I expected salt (some random number from configuration) to be used in [hash.AccountNumber](https://github.com/moov-io/customers/blob/master/pkg/secrets/hash/account_number.go#L13) I would generate salt per tenant at least (maybe per organization).
[]
[{'package': {'ecosystem': 'Go', 'name': 'github.com/moov-io/customers'}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '0'}, {'fixed': '0.5.0'}]}]}]
[{'type': 'WEB', 'url': 'https://github.com/moov-io/customers/security/advisories/GHSA-g636-q5fc-4pr7'}]
{'cwe_ids': [], 'severity': 'LOW', 'github_reviewed': True, 'github_reviewed_at': '2021-05-21T22:11:53Z', 'nvd_published_at': None}
1.4.0
GHSA-cf2x-rqc8-grfq
2021-04-19T22:44:18Z
2021-05-10T19:16:27Z
null
['CVE-2020-7767']
Regular expression deinal of service in express-validators
All versions of package express-validators are vulnerable to Regular Expression Denial of Service (ReDoS) when validating specifically-crafted invalid urls.
[{'type': 'CVSS_V3', 'score': 'CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L'}]
[{'package': {'ecosystem': 'npm', 'name': 'express-validators'}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '0'}, {'last_affected': '1.0.4'}]}]}]
[{'type': 'ADVISORY', 'url': 'https://nvd.nist.gov/vuln/detail/CVE-2020-7767'}, {'type': 'WEB', 'url': 'https://snyk.io/vuln/SNYK-JS-EXPRESSVALIDATORS-1017404'}]
{'cwe_ids': ['CWE-400'], 'severity': 'MODERATE', 'github_reviewed': True, 'github_reviewed_at': '2021-04-19T22:44:18Z', 'nvd_published_at': '2020-11-11T11:15:00Z'}
1.4.0
GHSA-m8fm-mv5w-33pv
2022-07-05T18:00:21Z
2021-05-06T15:52:59Z
null
['CVE-2021-23375']
Command Injection in psnode
This affects all current versions of package psnode. If attacker-controlled user input is given to the kill function, it is possible for an attacker to execute arbitrary commands. This is due to use of the child_process exec function without input sanitization.
[{'type': 'CVSS_V3', 'score': 'CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L'}]
[{'package': {'ecosystem': 'npm', 'name': 'psnode'}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '0'}, {'last_affected': '0.0.1'}]}]}]
[{'type': 'ADVISORY', 'url': 'https://nvd.nist.gov/vuln/detail/CVE-2021-23375'}, {'type': 'PACKAGE', 'url': 'https://github.com/nrako/psnode'}, {'type': 'WEB', 'url': 'https://github.com/nrako/psnode/blob/076f623689e4506d3647505daca13b3f482e0c31/lib/index.js#23L59'}, {'type': 'WEB', 'url': 'https://snyk.io/vuln/SNYK-JS-PSNODE-1078543'}, {'type': 'WEB', 'url': 'https://www.npmjs.com/package/psnode'}]
{'cwe_ids': ['CWE-77'], 'severity': 'HIGH', 'github_reviewed': True, 'github_reviewed_at': '2021-04-19T21:25:43Z', 'nvd_published_at': '2021-04-18T19:15:00Z'}
1.4.0
GHSA-545v-42p7-98fq
2021-05-18T18:54:55Z
2021-05-21T14:25:25Z
null
['CVE-2021-29570']
Heap out of bounds read in `MaxPoolGradWithArgmax`
### Impact The implementation of `tf.raw_ops.MaxPoolGradWithArgmax` can cause reads outside of bounds of heap allocated data if attacker supplies specially crafted inputs: ```python import tensorflow as tf input = tf.constant([10.0, 10.0, 10.0], shape=[1, 1, 3, 1], dtype=tf.float32) grad = tf.constant([10.0, 10.0, 10.0, 10.0], shape=[1, 1, 1, 4], dtype=tf.float32) argmax = tf.constant([1], shape=[1], dtype=tf.int64) ksize = [1, 1, 1, 1] strides = [1, 1, 1, 1] tf.raw_ops.MaxPoolGradWithArgmax( input=input, grad=grad, argmax=argmax, ksize=ksize, strides=strides, padding='SAME', include_batch_in_index=False) ``` The [implementation](https://github.com/tensorflow/tensorflow/blob/ef0c008ee84bad91ec6725ddc42091e19a30cf0e/tensorflow/core/kernels/maxpooling_op.cc#L1016-L1017) uses the same value to index in two different arrays but there is no guarantee that the sizes are identical. ### Patches We have patched the issue in GitHub commit [dcd7867de0fea4b72a2b34bd41eb74548dc23886](https://github.com/tensorflow/tensorflow/commit/dcd7867de0fea4b72a2b34bd41eb74548dc23886). The fix will be included in TensorFlow 2.5.0. We will also cherrypick this commit on TensorFlow 2.4.2, TensorFlow 2.3.3, TensorFlow 2.2.3 and TensorFlow 2.1.4, as these are also affected and still in supported range. ### For more information Please consult [our security guide](https://github.com/tensorflow/tensorflow/blob/master/SECURITY.md) for more information regarding the security model and how to contact us with issues and questions. ### Attribution This vulnerability has been reported by Ying Wang and Yakun Zhang of Baidu X-Team.
[{'type': 'CVSS_V3', 'score': 'CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:L'}]
[{'package': {'ecosystem': 'PyPI', 'name': 'tensorflow'}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '0'}, {'fixed': '2.1.4'}]}]}, {'package': {'ecosystem': 'PyPI', 'name': 'tensorflow'}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '2.2.0'}, {'fixed': '2.2.3'}]}]}, {'package': {'ecosystem': 'PyPI', 'name': 'tensorflow'}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '2.3.0'}, {'fixed': '2.3.3'}]}]}, {'package': {'ecosystem': 'PyPI', 'name': 'tensorflow'}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '2.4.0'}, {'fixed': '2.4.2'}]}]}, {'package': {'ecosystem': 'PyPI', 'name': 'tensorflow-cpu'}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '0'}, {'fixed': '2.1.4'}]}]}, {'package': {'ecosystem': 'PyPI', 'name': 'tensorflow-cpu'}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '2.2.0'}, {'fixed': '2.2.3'}]}]}, {'package': {'ecosystem': 'PyPI', 'name': 'tensorflow-cpu'}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '2.3.0'}, {'fixed': '2.3.3'}]}]}, {'package': {'ecosystem': 'PyPI', 'name': 'tensorflow-cpu'}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '2.4.0'}, {'fixed': '2.4.2'}]}]}, {'package': {'ecosystem': 'PyPI', 'name': 'tensorflow-gpu'}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '0'}, {'fixed': '2.1.4'}]}]}, {'package': {'ecosystem': 'PyPI', 'name': 'tensorflow-gpu'}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '2.2.0'}, {'fixed': '2.2.3'}]}]}, {'package': {'ecosystem': 'PyPI', 'name': 'tensorflow-gpu'}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '2.3.0'}, {'fixed': '2.3.3'}]}]}, {'package': {'ecosystem': 'PyPI', 'name': 'tensorflow-gpu'}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '2.4.0'}, {'fixed': '2.4.2'}]}]}]
[{'type': 'WEB', 'url': 'https://github.com/tensorflow/tensorflow/security/advisories/GHSA-545v-42p7-98fq'}, {'type': 'ADVISORY', 'url': 'https://nvd.nist.gov/vuln/detail/CVE-2021-29570'}, {'type': 'WEB', 'url': 'https://github.com/tensorflow/tensorflow/commit/dcd7867de0fea4b72a2b34bd41eb74548dc23886'}]
{'cwe_ids': ['CWE-125'], 'severity': 'LOW', 'github_reviewed': True, 'github_reviewed_at': '2021-05-18T18:54:55Z', 'nvd_published_at': '2021-05-14T20:15:00Z'}
1.4.0
GHSA-jvf4-g24p-2qgw
2023-09-07T18:56:23Z
2021-05-10T18:37:34Z
null
['CVE-2020-7738']
Arbitrary Code Execution in shiba
All versions of package shiba are vulnerable to Arbitrary Code Execution due to the default usage of the function `load()` of the package js-yaml instead of its secure replacement , `safeLoad()`.
[{'type': 'CVSS_V3', 'score': 'CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:L'}]
[{'package': {'ecosystem': 'npm', 'name': 'shiba'}, 'ecosystem_specific': {'affected_functions': ['']}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '0'}, {'last_affected': '1.2.1'}]}]}]
[{'type': 'ADVISORY', 'url': 'https://nvd.nist.gov/vuln/detail/CVE-2020-7738'}, {'type': 'WEB', 'url': 'https://snyk.io/vuln/SNYK-JS-SHIBA-596466'}, {'type': 'WEB', 'url': 'https://www.npmjs.com/package/shiba'}]
{'cwe_ids': ['CWE-94'], 'severity': 'HIGH', 'github_reviewed': True, 'github_reviewed_at': '2021-04-22T22:20:49Z', 'nvd_published_at': '2020-10-02T10:15:00Z'}
1.4.0
GHSA-jfp7-4j67-8r3q
2021-05-18T23:06:25Z
2021-05-21T14:22:05Z
null
['CVE-2021-29529']
Heap buffer overflow caused by rounding
### Impact An attacker can trigger a heap buffer overflow in `tf.raw_ops.QuantizedResizeBilinear` by manipulating input values so that float rounding results in off-by-one error in accessing image elements: ```python import tensorflow as tf l = [256, 328, 361, 17, 361, 361, 361, 361, 361, 361, 361, 361, 361, 361, 384] images = tf.constant(l, shape=[1, 1, 15, 1], dtype=tf.qint32) size = tf.constant([12, 6], shape=[2], dtype=tf.int32) min = tf.constant(80.22522735595703) max = tf.constant(80.39215850830078) tf.raw_ops.QuantizedResizeBilinear(images=images, size=size, min=min, max=max, align_corners=True, half_pixel_centers=True) ``` This is because the [implementation](https://github.com/tensorflow/tensorflow/blob/44b7f486c0143f68b56c34e2d01e146ee445134a/tensorflow/core/kernels/quantized_resize_bilinear_op.cc#L62-L66) computes two integers (representing the upper and lower bounds for interpolation) by ceiling and flooring a floating point value: ```cc const float in_f = std::floor(in); interpolation->lower[i] = std::max(static_cast<int64>(in_f), static_cast<int64>(0)); interpolation->upper[i] = std::min(static_cast<int64>(std::ceil(in)), in_size - 1); ``` For some values of `in`, `interpolation->upper[i]` might be smaller than `interpolation->lower[i]`. This is an issue if `interpolation->upper[i]` is capped at `in_size-1` as it means that `interpolation->lower[i]` points outside of the image. Then, [in the interpolation code](https://github.com/tensorflow/tensorflow/blob/44b7f486c0143f68b56c34e2d01e146ee445134a/tensorflow/core/kernels/quantized_resize_bilinear_op.cc#L245-L264), this would result in heap buffer overflow: ```cc template <int RESOLUTION, typename T, typename T_SCALE, typename T_CALC> inline void OutputLerpForChannels(const InterpolationCache<T_SCALE>& xs, const int64 x, const T_SCALE ys_ilerp, const int channels, const float min, const float max, const T* ys_input_lower_ptr, const T* ys_input_upper_ptr, T* output_y_ptr) { const int64 xs_lower = xs.lower[x]; ... for (int c = 0; c < channels; ++c) { const T top_left = ys_input_lower_ptr[xs_lower + c]; ... } } ``` For the other cases where `interpolation->upper[i]` is smaller than `interpolation->lower[i]`, we can set them to be equal without affecting the output. ### Patches We have patched the issue in GitHub commit [f851613f8f0fb0c838d160ced13c134f778e3ce7](https://github.com/tensorflow/tensorflow/commit/f851613f8f0fb0c838d160ced13c134f778e3ce7). The fix will be included in TensorFlow 2.5.0. We will also cherrypick this commit on TensorFlow 2.4.2, TensorFlow 2.3.3, TensorFlow 2.2.3 and TensorFlow 2.1.4, as these are also affected and still in supported range. ### For more information Please consult [our security guide](https://github.com/tensorflow/tensorflow/blob/master/SECURITY.md) for more information regarding the security model and how to contact us with issues and questions. ### Attribution This vulnerability has been reported by Ying Wang and Yakun Zhang of Baidu X-Team.
[{'type': 'CVSS_V3', 'score': 'CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:L'}]
[{'package': {'ecosystem': 'PyPI', 'name': 'tensorflow'}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '0'}, {'fixed': '2.1.4'}]}]}, {'package': {'ecosystem': 'PyPI', 'name': 'tensorflow'}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '2.2.0'}, {'fixed': '2.2.3'}]}]}, {'package': {'ecosystem': 'PyPI', 'name': 'tensorflow'}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '2.3.0'}, {'fixed': '2.3.3'}]}]}, {'package': {'ecosystem': 'PyPI', 'name': 'tensorflow'}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '2.4.0'}, {'fixed': '2.4.2'}]}]}, {'package': {'ecosystem': 'PyPI', 'name': 'tensorflow-cpu'}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '0'}, {'fixed': '2.1.4'}]}]}, {'package': {'ecosystem': 'PyPI', 'name': 'tensorflow-cpu'}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '2.2.0'}, {'fixed': '2.2.3'}]}]}, {'package': {'ecosystem': 'PyPI', 'name': 'tensorflow-cpu'}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '2.3.0'}, {'fixed': '2.3.3'}]}]}, {'package': {'ecosystem': 'PyPI', 'name': 'tensorflow-cpu'}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '2.4.0'}, {'fixed': '2.4.2'}]}]}, {'package': {'ecosystem': 'PyPI', 'name': 'tensorflow-gpu'}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '0'}, {'fixed': '2.1.4'}]}]}, {'package': {'ecosystem': 'PyPI', 'name': 'tensorflow-gpu'}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '2.2.0'}, {'fixed': '2.2.3'}]}]}, {'package': {'ecosystem': 'PyPI', 'name': 'tensorflow-gpu'}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '2.3.0'}, {'fixed': '2.3.3'}]}]}, {'package': {'ecosystem': 'PyPI', 'name': 'tensorflow-gpu'}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '2.4.0'}, {'fixed': '2.4.2'}]}]}]
[{'type': 'WEB', 'url': 'https://github.com/tensorflow/tensorflow/security/advisories/GHSA-jfp7-4j67-8r3q'}, {'type': 'ADVISORY', 'url': 'https://nvd.nist.gov/vuln/detail/CVE-2021-29529'}, {'type': 'WEB', 'url': 'https://github.com/tensorflow/tensorflow/commit/f851613f8f0fb0c838d160ced13c134f778e3ce7'}]
{'cwe_ids': ['CWE-131', 'CWE-193'], 'severity': 'LOW', 'github_reviewed': True, 'github_reviewed_at': '2021-05-18T23:06:25Z', 'nvd_published_at': '2021-05-14T20:15:00Z'}
1.4.0
GHSA-g4xj-wcq6-qwx5
2023-09-08T19:29:12Z
2021-05-06T18:25:58Z
null
['CVE-2020-7697']
Code injection in mock2easy
This affects all versions up to and including version 0.0.24 of package mock2easy. a malicious user could inject commands through the `_data` variable: Affected Area ```js require('../server/getJsonByCurl')(mock2easy, function(error, stdout) { if (error) { return res.json(500, error); } res.json(JSON.parse(stdout)); }, '', _data.interfaceUrl, query, _data.cookie, _data.interfaceType);```
[{'type': 'CVSS_V3', 'score': 'CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H'}]
[{'package': {'ecosystem': 'npm', 'name': 'mock2easy'}, 'ecosystem_specific': {'affected_functions': ['']}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '0'}, {'last_affected': '0.0.24'}]}]}]
[{'type': 'ADVISORY', 'url': 'https://nvd.nist.gov/vuln/detail/CVE-2020-7697'}, {'type': 'WEB', 'url': 'https://github.com/appLhui/mock2easy/blob/1da728fa0f61cc29fb415f0677e54ad4902261d3/routes/index.js#L132-L139'}, {'type': 'WEB', 'url': 'https://snyk.io/vuln/SNYK-JS-MOCK2EASY-572312'}, {'type': 'WEB', 'url': 'https://www.npmjs.com/package/mock2easy'}]
{'cwe_ids': ['CWE-77'], 'severity': 'CRITICAL', 'github_reviewed': True, 'github_reviewed_at': '2021-05-06T18:23:33Z', 'nvd_published_at': '2020-07-29T13:15:00Z'}
1.4.0
GHSA-792r-mh2q-p8qp
2021-03-31T23:22:17Z
2021-05-13T22:30:52Z
null
['CVE-2021-26715']
Server Side Request Forgery (SSRF) in org.mitre:openid-connect-server
The OpenID Connect server implementation for MITREid Connect through 1.3.3 contains a Server Side Request Forgery (SSRF) vulnerability. The vulnerability arises due to unsafe usage of the logo_uri parameter in the Dynamic Client Registration request. An unauthenticated attacker can make a HTTP request from the vulnerable server to any address in the internal network and obtain its response (which might, for example, have a JavaScript payload for resultant XSS). The issue can be exploited to bypass network boundaries, obtain sensitive data, or attack other hosts in the internal network.
[{'type': 'CVSS_V3', 'score': 'CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N'}]
[{'package': {'ecosystem': 'Maven', 'name': 'org.mitre:openid-connect-server'}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '0'}, {'last_affected': '1.3.3'}]}]}]
[{'type': 'ADVISORY', 'url': 'https://nvd.nist.gov/vuln/detail/CVE-2021-26715'}, {'type': 'WEB', 'url': 'https://github.com/mitreid-connect/OpenID-Connect-Java-Spring-Server/releases'}, {'type': 'WEB', 'url': 'https://portswigger.net/research/hidden-oauth-attack-vectors'}]
{'cwe_ids': ['CWE-918'], 'severity': 'HIGH', 'github_reviewed': True, 'github_reviewed_at': '2021-03-26T18:51:24Z', 'nvd_published_at': '2021-03-25T09:15:00Z'}
1.4.0
GHSA-cwv3-863g-39vx
2021-05-18T16:46:07Z
2021-05-21T14:26:56Z
null
['CVE-2021-29591']
Stack overflow due to looping TFLite subgraph
### Impact TFlite graphs must not have loops between nodes. However, this condition was not checked and an attacker could craft models that would result in infinite loop during evaluation. In certain cases, the infinite loop would be replaced by stack overflow due to too many recursive calls. For example, the [`While` implementation](https://github.com/tensorflow/tensorflow/blob/106d8f4fb89335a2c52d7c895b7a7485465ca8d9/tensorflow/lite/kernels/while.cc) could be tricked into a scneario where both the body and the loop subgraphs are the same. Evaluating one of the subgraphs means calling the `Eval` function for the other and this quickly exhaust all stack space. ### Patches We have patched the issue in GitHub commit [9c1dc920d8ffb4893d6c9d27d1f039607b326743](https://github.com/tensorflow/tensorflow/commit/9c1dc920d8ffb4893d6c9d27d1f039607b326743) (for the `While` operator) and in GitHub commit [c6173f5fe66cdbab74f4f869311fe6aae2ba35f4](https://github.com/tensorflow/tensorflow/commit/c6173f5fe66cdbab74f4f869311fe6aae2ba35f4) (in general). The fix will be included in TensorFlow 2.5.0. We will also cherrypick this commit on TensorFlow 2.4.2, TensorFlow 2.3.3, TensorFlow 2.2.3 and TensorFlow 2.1.4, as these are also affected and still in supported range. ### For more information Please consult [our security guide](https://github.com/tensorflow/tensorflow/blob/master/SECURITY.md) for more information regarding the security model and how to contact us with issues and questions. ### Attribution This vulnerability has been reported by members of the Aivul Team from Qihoo 360.
[{'type': 'CVSS_V3', 'score': 'CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:L/A:H'}]
[{'package': {'ecosystem': 'PyPI', 'name': 'tensorflow'}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '0'}, {'fixed': '2.1.4'}]}]}, {'package': {'ecosystem': 'PyPI', 'name': 'tensorflow'}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '2.2.0'}, {'fixed': '2.2.3'}]}]}, {'package': {'ecosystem': 'PyPI', 'name': 'tensorflow'}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '2.3.0'}, {'fixed': '2.3.3'}]}]}, {'package': {'ecosystem': 'PyPI', 'name': 'tensorflow'}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '2.4.0'}, {'fixed': '2.4.2'}]}]}]
[{'type': 'WEB', 'url': 'https://github.com/tensorflow/tensorflow/security/advisories/GHSA-cwv3-863g-39vx'}, {'type': 'ADVISORY', 'url': 'https://nvd.nist.gov/vuln/detail/CVE-2021-29591'}, {'type': 'WEB', 'url': 'https://github.com/tensorflow/tensorflow/commit/9c1dc920d8ffb4893d6c9d27d1f039607b326743'}, {'type': 'WEB', 'url': 'https://github.com/tensorflow/tensorflow/commit/c6173f5fe66cdbab74f4f869311fe6aae2ba35f4'}]
{'cwe_ids': ['CWE-674', 'CWE-835'], 'severity': 'HIGH', 'github_reviewed': True, 'github_reviewed_at': '2021-05-18T16:46:07Z', 'nvd_published_at': '2021-05-14T20:15:00Z'}
1.4.0
GHSA-36fm-v9wv-56jf
2023-09-07T12:00:28Z
2021-05-06T18:54:04Z
null
['CVE-2020-10596']
Cross-site Scripting in OpenCart
OpenCart 3.0.3.2 allows remote authenticated users to conduct XSS attacks via a crafted filename in the users' image upload section.
[{'type': 'CVSS_V3', 'score': 'CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N'}]
[{'package': {'ecosystem': 'Packagist', 'name': 'opencart/opencart'}, 'ecosystem_specific': {'affected_functions': ['']}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '0'}, {'last_affected': '3.0.3.2'}]}]}]
[{'type': 'ADVISORY', 'url': 'https://nvd.nist.gov/vuln/detail/CVE-2020-10596'}, {'type': 'WEB', 'url': 'https://github.com/opencart/opencart/issues/7810'}, {'type': 'PACKAGE', 'url': 'https://github.com/myopencart/ocStore'}, {'type': 'WEB', 'url': 'http://packetstormsecurity.com/files/157908/OpenCart-3.0.3.2-Cross-Site-Scripting.html'}]
{'cwe_ids': ['CWE-79'], 'severity': 'MODERATE', 'github_reviewed': True, 'github_reviewed_at': '2021-05-04T21:30:17Z', 'nvd_published_at': '2020-03-17T15:15:00Z'}
1.4.0
GHSA-59q2-x2qc-4c97
2021-05-18T20:27:11Z
2021-05-21T14:24:54Z
null
['CVE-2021-29559']
Heap OOB access in unicode ops
### Impact An attacker can access data outside of bounds of heap allocated array in `tf.raw_ops.UnicodeEncode`: ```python import tensorflow as tf input_values = tf.constant([58], shape=[1], dtype=tf.int32) input_splits = tf.constant([[81, 101, 0]], shape=[3], dtype=tf.int32) output_encoding = "UTF-8" tf.raw_ops.UnicodeEncode( input_values=input_values, input_splits=input_splits, output_encoding=output_encoding) ``` This is because the [implementation](https://github.com/tensorflow/tensorflow/blob/472c1f12ad9063405737679d4f6bd43094e1d36d/tensorflow/core/kernels/unicode_ops.cc) assumes that the `input_value`/`input_splits` pair specify a valid sparse tensor. ### Patches We have patched the issue in GitHub commit [51300ba1cc2f487aefec6e6631fef03b0e08b298](https://github.com/tensorflow/tensorflow/commit/51300ba1cc2f487aefec6e6631fef03b0e08b298). The fix will be included in TensorFlow 2.5.0. We will also cherrypick this commit on TensorFlow 2.4.2, TensorFlow 2.3.3, TensorFlow 2.2.3 and TensorFlow 2.1.4, as these are also affected and still in supported range. ### For more information Please consult [our security guide](https://github.com/tensorflow/tensorflow/blob/master/SECURITY.md) for more information regarding the security model and how to contact us with issues and questions. ### Attribution This vulnerability has been reported by Ying Wang and Yakun Zhang of Baidu X-Team.
[{'type': 'CVSS_V3', 'score': 'CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:L'}]
[{'package': {'ecosystem': 'PyPI', 'name': 'tensorflow'}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '0'}, {'fixed': '2.1.4'}]}]}, {'package': {'ecosystem': 'PyPI', 'name': 'tensorflow'}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '2.2.0'}, {'fixed': '2.2.3'}]}]}, {'package': {'ecosystem': 'PyPI', 'name': 'tensorflow'}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '2.3.0'}, {'fixed': '2.3.3'}]}]}, {'package': {'ecosystem': 'PyPI', 'name': 'tensorflow'}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '2.4.0'}, {'fixed': '2.4.2'}]}]}, {'package': {'ecosystem': 'PyPI', 'name': 'tensorflow-cpu'}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '0'}, {'fixed': '2.1.4'}]}]}, {'package': {'ecosystem': 'PyPI', 'name': 'tensorflow-cpu'}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '2.2.0'}, {'fixed': '2.2.3'}]}]}, {'package': {'ecosystem': 'PyPI', 'name': 'tensorflow-cpu'}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '2.3.0'}, {'fixed': '2.3.3'}]}]}, {'package': {'ecosystem': 'PyPI', 'name': 'tensorflow-cpu'}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '2.4.0'}, {'fixed': '2.4.2'}]}]}, {'package': {'ecosystem': 'PyPI', 'name': 'tensorflow-gpu'}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '0'}, {'fixed': '2.1.4'}]}]}, {'package': {'ecosystem': 'PyPI', 'name': 'tensorflow-gpu'}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '2.2.0'}, {'fixed': '2.2.3'}]}]}, {'package': {'ecosystem': 'PyPI', 'name': 'tensorflow-gpu'}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '2.3.0'}, {'fixed': '2.3.3'}]}]}, {'package': {'ecosystem': 'PyPI', 'name': 'tensorflow-gpu'}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '2.4.0'}, {'fixed': '2.4.2'}]}]}]
[{'type': 'WEB', 'url': 'https://github.com/tensorflow/tensorflow/security/advisories/GHSA-59q2-x2qc-4c97'}, {'type': 'ADVISORY', 'url': 'https://nvd.nist.gov/vuln/detail/CVE-2021-29559'}, {'type': 'WEB', 'url': 'https://github.com/tensorflow/tensorflow/commit/51300ba1cc2f487aefec6e6631fef03b0e08b298'}]
{'cwe_ids': ['CWE-125'], 'severity': 'LOW', 'github_reviewed': True, 'github_reviewed_at': '2021-05-18T20:27:11Z', 'nvd_published_at': '2021-05-14T20:15:00Z'}
1.4.0
GHSA-f98m-q3hr-p5wq
2021-12-14T15:33:28Z
2021-05-06T18:12:22Z
null
['CVE-2020-7719']
Prototype Pollution in locutus
All versions of package locutus prior to version 2.0.12 are vulnerable to Prototype Pollution via the php.strings.parse_str function.
[{'type': 'CVSS_V3', 'score': 'CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H'}]
[{'package': {'ecosystem': 'npm', 'name': 'locutus'}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '0'}, {'fixed': '2.0.12'}]}]}]
[{'type': 'ADVISORY', 'url': 'https://nvd.nist.gov/vuln/detail/CVE-2020-7719'}, {'type': 'WEB', 'url': 'https://github.com/kvz/locutus/pull/418/'}, {'type': 'WEB', 'url': 'https://github.com/locutusjs/locutus/commit/0eb16d8541838e80f3c2340a9ef93ded7c97290f'}, {'type': 'PACKAGE', 'url': 'https://github.com/kvz/locutus'}, {'type': 'WEB', 'url': 'https://snyk.io/vuln/SNYK-JS-LOCUTUS-598675'}]
{'cwe_ids': ['CWE-1321', 'CWE-20', 'CWE-915'], 'severity': 'CRITICAL', 'github_reviewed': True, 'github_reviewed_at': '2021-05-05T18:44:01Z', 'nvd_published_at': '2020-09-01T10:15:00Z'}
1.4.0
GHSA-85cp-p426-42f5
2021-05-05T18:16:57Z
2021-05-06T18:12:59Z
null
['CVE-2020-7715']
Prototype Pollution in deep-get-set
All versions of package deep-get-set prior to version 1.1.1 are vulnerable to Prototype Pollution via the main function.
[{'type': 'CVSS_V3', 'score': 'CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H'}]
[{'package': {'ecosystem': 'npm', 'name': 'deep-get-set'}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '0'}, {'fixed': '1.1.1'}]}]}]
[{'type': 'ADVISORY', 'url': 'https://nvd.nist.gov/vuln/detail/CVE-2020-7715'}, {'type': 'WEB', 'url': 'https://github.com/acstll/deep-get-set/commit/a127e65bc77ff5707a6a103819e140d11475c5f4'}, {'type': 'WEB', 'url': 'https://snyk.io/vuln/SNYK-JS-DEEPGETSET-598666'}]
{'cwe_ids': ['CWE-1321'], 'severity': 'HIGH', 'github_reviewed': True, 'github_reviewed_at': '2021-05-05T18:16:57Z', 'nvd_published_at': '2020-09-01T10:15:00Z'}
1.4.0
GHSA-v3q9-2p3m-7g43
2023-08-29T23:07:22Z
2021-05-24T16:57:52Z
null
['CVE-2020-15222']
Token reuse in Ory fosite
### Impact When using client authentication method "private_key_jwt" [[1]](https://openid.net/specs/openid-connect-core-1_0.html#ClientAuthentication), OpenId specification says the following about assertion `jti`: > A unique identifier for the token, which can be used to prevent reuse of the token. These tokens MUST only be used once, unless conditions for reuse were negotiated between the parties Hydra does not seem to check the uniqueness of this `jti` value. Here is me sending the same token request twice, hence with the same `jti` assertion, and getting two access tokens: ``` $ curl --insecure --location --request POST 'https://localhost/_/oauth2/token' \ --header 'Content-Type: application/x-www-form-urlencoded' \ --data-urlencode 'grant_type=client_credentials' \ --data-urlencode 'client_id=c001d00d-5ecc-beef-ca4e-b00b1e54a111' \ --data-urlencode 'scope=application openid' \ --data-urlencode 'client_assertion_type=urn:ietf:params:oauth:client-assertion-type:jwt-bearer' \ --data-urlencode 'client_assertion=eyJhb [...] jTw' {"access_token":"zeG0NoqOtlACl8q5J6A-TIsNegQRRUzqLZaYrQtoBZQ.VR6iUcJQYp3u_j7pwvL7YtPqGhtyQe5OhnBE2KCp5pM","expires_in":3599,"scope":"application openid","token_type":"bearer"}⏎ $ curl --insecure --location --request POST 'https://localhost/_/oauth2/token' \ --header 'Content-Type: application/x-www-form-urlencoded' \ --data-urlencode 'grant_type=client_credentials' \ --data-urlencode 'client_id=c001d00d-5ecc-beef-ca4e-b00b1e54a111' \ --data-urlencode 'scope=application openid' \ --data-urlencode 'client_assertion_type=urn:ietf:params:oauth:client-assertion-type:jwt-bearer' \ --data-urlencode 'client_assertion=eyJhb [...] jTw' {"access_token":"wOYtgCLxLXlELORrwZlmeiqqMQ4kRzV-STU2_Sollas.mwlQGCZWXN7G2IoegUe1P0Vw5iGoKrkOzOaplhMSjm4","expires_in":3599,"scope":"application openid","token_type":"bearer"} ``` ### Patches This issue is patched in 0.31.0. ### Workarounds Do not allow clients to use `private_key_jwt`. ### References https://openid.net/specs/openid-connect-core-1_0.html#ClientAuthentication
[{'type': 'CVSS_V3', 'score': 'CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:N'}]
[{'package': {'ecosystem': 'Go', 'name': 'github.com/ory/fosite'}, 'ecosystem_specific': {'affected_functions': ['']}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '0'}, {'fixed': '0.31.0'}]}]}]
[{'type': 'WEB', 'url': 'https://github.com/ory/fosite/security/advisories/GHSA-v3q9-2p3m-7g43'}, {'type': 'ADVISORY', 'url': 'https://nvd.nist.gov/vuln/detail/CVE-2020-15222'}, {'type': 'WEB', 'url': 'https://github.com/ory/fosite/commit/0c9e0f6d654913ad57c507dd9a36631e1858a3e9'}, {'type': 'PACKAGE', 'url': 'https://github.com/ory/fosite'}, {'type': 'WEB', 'url': 'https://github.com/ory/fosite/releases/tag/v0.31.0'}, {'type': 'WEB', 'url': 'https://openid.net/specs/openid-connect-core-1_0.html#ClientAuthentication'}, {'type': 'WEB', 'url': 'https://pkg.go.dev/vuln/GO-2021-0110'}]
{'cwe_ids': ['CWE-287', 'CWE-345'], 'severity': 'HIGH', 'github_reviewed': True, 'github_reviewed_at': '2021-05-24T12:52:00Z', 'nvd_published_at': '2020-09-24T17:15:00Z'}
1.4.0
GHSA-9rpc-5v9q-5r7f
2021-05-17T22:00:57Z
2021-05-21T14:28:35Z
null
['CVE-2021-29611']
Incomplete validation in `SparseReshape`
### Impact Incomplete validation in `SparseReshape` results in a denial of service based on a `CHECK`-failure. ```python import tensorflow as tf input_indices = tf.constant(41, shape=[1, 1], dtype=tf.int64) input_shape = tf.zeros([11], dtype=tf.int64) new_shape = tf.zeros([1], dtype=tf.int64) tf.raw_ops.SparseReshape(input_indices=input_indices, input_shape=input_shape, new_shape=new_shape) ``` The [implementation](https://github.com/tensorflow/tensorflow/blob/e87b51ce05c3eb172065a6ea5f48415854223285/tensorflow/core/kernels/sparse_reshape_op.cc#L40) has no validation that the input arguments specify a valid sparse tensor. ### Patches We have patched the issue in GitHub commit [1d04d7d93f4ed3854abf75d6b712d72c3f70d6b6](https://github.com/tensorflow/tensorflow/commit/1d04d7d93f4ed3854abf75d6b712d72c3f70d6b6). The fix will be included in TensorFlow 2.5.0. We will also cherrypick this commit on TensorFlow 2.4.2 and TensorFlow 2.3.3, as these are the only affected versions. ### For more information Please consult [our security guide](https://github.com/tensorflow/tensorflow/blob/master/SECURITY.md) for more information regarding the security model and how to contact us with issues and questions. ### Attribution This vulnerability has been reported by Ying Wang and Yakun Zhang of Baidu X-Team.
[{'type': 'CVSS_V3', 'score': 'CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:L/A:L'}]
[{'package': {'ecosystem': 'PyPI', 'name': 'tensorflow'}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '2.3.0'}, {'fixed': '2.3.3'}]}]}, {'package': {'ecosystem': 'PyPI', 'name': 'tensorflow'}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '2.4.0'}, {'fixed': '2.4.2'}]}]}, {'package': {'ecosystem': 'PyPI', 'name': 'tensorflow-cpu'}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '2.3.0'}, {'fixed': '2.3.3'}]}]}, {'package': {'ecosystem': 'PyPI', 'name': 'tensorflow-cpu'}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '2.4.0'}, {'fixed': '2.4.2'}]}]}, {'package': {'ecosystem': 'PyPI', 'name': 'tensorflow-gpu'}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '2.3.0'}, {'fixed': '2.3.3'}]}]}, {'package': {'ecosystem': 'PyPI', 'name': 'tensorflow-gpu'}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '2.4.0'}, {'fixed': '2.4.2'}]}]}]
[{'type': 'WEB', 'url': 'https://github.com/tensorflow/tensorflow/security/advisories/GHSA-9rpc-5v9q-5r7f'}, {'type': 'ADVISORY', 'url': 'https://nvd.nist.gov/vuln/detail/CVE-2021-29611'}, {'type': 'WEB', 'url': 'https://github.com/tensorflow/tensorflow/commit/1d04d7d93f4ed3854abf75d6b712d72c3f70d6b6'}]
{'cwe_ids': ['CWE-20', 'CWE-665'], 'severity': 'LOW', 'github_reviewed': True, 'github_reviewed_at': '2021-05-17T22:00:57Z', 'nvd_published_at': '2021-05-14T20:15:00Z'}
1.4.0
GHSA-r6fw-8m27-43c9
2022-07-05T18:02:15Z
2021-05-06T15:53:20Z
null
['CVE-2021-23379']
Command injection in portkiller
This affects all versions of package portkiller. If (attacker-controlled) user input is given, it is possible for an attacker to execute arbitrary commands. This is due to use of the child_process exec function without input sanitization.
[{'type': 'CVSS_V3', 'score': 'CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L'}]
[{'package': {'ecosystem': 'npm', 'name': 'portkiller'}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '0'}, {'last_affected': '1.0.3'}]}]}]
[{'type': 'ADVISORY', 'url': 'https://nvd.nist.gov/vuln/detail/CVE-2021-23379'}, {'type': 'PACKAGE', 'url': 'https://github.com/indatawetrust/portkiller'}, {'type': 'WEB', 'url': 'https://github.com/indatawetrust/portkiller/blob/f1f1c5076d9c5d60e8dd3930e98d665d8191aa7a/index.js%23L10'}, {'type': 'WEB', 'url': 'https://snyk.io/vuln/SNYK-JS-PORTKILLER-1078537'}, {'type': 'WEB', 'url': 'https://www.npmjs.com/package/portkiller'}]
{'cwe_ids': ['CWE-77'], 'severity': 'HIGH', 'github_reviewed': True, 'github_reviewed_at': '2021-04-19T21:19:04Z', 'nvd_published_at': '2021-04-18T19:15:00Z'}
1.4.0
GHSA-5rcv-m4m3-hfh7
2023-09-29T17:27:28Z
2021-05-18T18:34:35Z
null
['CVE-2020-14040']
golang.org/x/text Infinite loop
Go version v0.3.3 of the x/text package fixes a vulnerability in encoding/unicode that could lead to the UTF-16 decoder entering an infinite loop, causing the program to crash or run out of memory. An attacker could provide a single byte to a UTF16 decoder instantiated with UseBOM or ExpectBOM to trigger an infinite loop if the String function on the Decoder is called, or the Decoder is passed to golang.org/x/text/transform.String. ### Specific Go Packages Affected golang.org/x/text/encoding/unicode golang.org/x/text/transform
[{'type': 'CVSS_V3', 'score': 'CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C'}]
[{'package': {'ecosystem': 'Go', 'name': 'golang.org/x/text'}, 'ecosystem_specific': {'affected_functions': ['']}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '0'}, {'fixed': '0.3.3'}]}]}]
[{'type': 'ADVISORY', 'url': 'https://nvd.nist.gov/vuln/detail/CVE-2020-14040'}, {'type': 'WEB', 'url': 'https://github.com/golang/go/issues/39491'}, {'type': 'WEB', 'url': 'https://github.com/golang/text/commit/23ae387dee1f90d29a23c0e87ee0b46038fbed0e'}, {'type': 'WEB', 'url': 'https://go-review.googlesource.com/c/text/+/238238'}, {'type': 'WEB', 'url': 'https://go.dev/cl/238238'}, {'type': 'WEB', 'url': 'https://go.dev/issue/39491'}, {'type': 'WEB', 'url': 'https://go.googlesource.com/text/+/23ae387dee1f90d29a23c0e87ee0b46038fbed0e'}, {'type': 'WEB', 'url': 'https://groups.google.com/forum/#!topic/golang-announce/bXVeAmGOqz0'}, {'type': 'WEB', 'url': 'https://groups.google.com/g/golang-announce/c/bXVeAmGOqz0'}, {'type': 'WEB', 'url': 'https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TACQFZDPA7AUR6TRZBCX2RGRFSDYLI7O/'}]
{'cwe_ids': ['CWE-400', 'CWE-835'], 'severity': 'MODERATE', 'github_reviewed': True, 'github_reviewed_at': '2021-05-12T14:54:58Z', 'nvd_published_at': None}
1.4.0
GHSA-fphq-gw9m-ghrv
2021-05-18T21:52:51Z
2021-05-21T14:23:18Z
null
['CVE-2021-29543']
CHECK-fail in `CTCGreedyDecoder`
### Impact An attacker can trigger a denial of service via a `CHECK`-fail in `tf.raw_ops.CTCGreedyDecoder`: ```python import tensorflow as tf inputs = tf.constant([], shape=[18, 2, 0], dtype=tf.float32) sequence_length = tf.constant([-100, 17], shape=[2], dtype=tf.int32) merge_repeated = False tf.raw_ops.CTCGreedyDecoder(inputs=inputs, sequence_length=sequence_length, merge_repeated=merge_repeated) ``` This is because the [implementation](https://github.com/tensorflow/tensorflow/blob/1615440b17b364b875eb06f43d087381f1460a65/tensorflow/core/kernels/ctc_decoder_ops.cc#L37-L50) has a `CHECK_LT` inserted to validate some invariants. When this condition is false, the program aborts, instead of returning a valid error to the user. This abnormal termination can be weaponized in denial of service attacks. ### Patches We have patched the issue in GitHub commit [ea3b43e98c32c97b35d52b4c66f9107452ca8fb2](https://github.com/tensorflow/tensorflow/commit/ea3b43e98c32c97b35d52b4c66f9107452ca8fb2). The fix will be included in TensorFlow 2.5.0. We will also cherrypick this commit on TensorFlow 2.4.2, TensorFlow 2.3.3, TensorFlow 2.2.3 and TensorFlow 2.1.4, as these are also affected and still in supported range. ### For more information Please consult [our security guide](https://github.com/tensorflow/tensorflow/blob/master/SECURITY.md) for more information regarding the security model and how to contact us with issues and questions. ### Attribution This vulnerability has been reported by Yakun Zhang and Ying Wang of Baidu X-Team.
[{'type': 'CVSS_V3', 'score': 'CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:L'}]
[{'package': {'ecosystem': 'PyPI', 'name': 'tensorflow'}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '0'}, {'fixed': '2.1.4'}]}]}, {'package': {'ecosystem': 'PyPI', 'name': 'tensorflow'}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '2.2.0'}, {'fixed': '2.2.3'}]}]}, {'package': {'ecosystem': 'PyPI', 'name': 'tensorflow'}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '2.3.0'}, {'fixed': '2.3.3'}]}]}, {'package': {'ecosystem': 'PyPI', 'name': 'tensorflow'}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '2.4.0'}, {'fixed': '2.4.2'}]}]}, {'package': {'ecosystem': 'PyPI', 'name': 'tensorflow-cpu'}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '0'}, {'fixed': '2.1.4'}]}]}, {'package': {'ecosystem': 'PyPI', 'name': 'tensorflow-cpu'}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '2.2.0'}, {'fixed': '2.2.3'}]}]}, {'package': {'ecosystem': 'PyPI', 'name': 'tensorflow-cpu'}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '2.3.0'}, {'fixed': '2.3.3'}]}]}, {'package': {'ecosystem': 'PyPI', 'name': 'tensorflow-cpu'}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '2.4.0'}, {'fixed': '2.4.2'}]}]}, {'package': {'ecosystem': 'PyPI', 'name': 'tensorflow-gpu'}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '0'}, {'fixed': '2.1.4'}]}]}, {'package': {'ecosystem': 'PyPI', 'name': 'tensorflow-gpu'}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '2.2.0'}, {'fixed': '2.2.3'}]}]}, {'package': {'ecosystem': 'PyPI', 'name': 'tensorflow-gpu'}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '2.3.0'}, {'fixed': '2.3.3'}]}]}, {'package': {'ecosystem': 'PyPI', 'name': 'tensorflow-gpu'}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '2.4.0'}, {'fixed': '2.4.2'}]}]}]
[{'type': 'WEB', 'url': 'https://github.com/tensorflow/tensorflow/security/advisories/GHSA-fphq-gw9m-ghrv'}, {'type': 'ADVISORY', 'url': 'https://nvd.nist.gov/vuln/detail/CVE-2021-29543'}, {'type': 'WEB', 'url': 'https://github.com/tensorflow/tensorflow/commit/ea3b43e98c32c97b35d52b4c66f9107452ca8fb2'}]
{'cwe_ids': ['CWE-617'], 'severity': 'LOW', 'github_reviewed': True, 'github_reviewed_at': '2021-05-18T21:52:51Z', 'nvd_published_at': '2021-05-14T20:15:00Z'}
1.4.0
GHSA-9vpm-rcf4-9wqw
2021-05-18T18:38:17Z
2021-05-21T14:26:07Z
null
['CVE-2021-29573']
Division by 0 in `MaxPoolGradWithArgmax`
### Impact The implementation of `tf.raw_ops.MaxPoolGradWithArgmax` is vulnerable to a division by 0: ```python import tensorflow as tf input = tf.constant([], shape=[0, 0, 0, 0], dtype=tf.float32) grad = tf.constant([], shape=[0, 0, 0, 0], dtype=tf.float32) argmax = tf.constant([], shape=[0], dtype=tf.int64) ksize = [1, 1, 1, 1] strides = [1, 1, 1, 1] tf.raw_ops.MaxPoolGradWithArgmax( input=input, grad=grad, argmax=argmax, ksize=ksize, strides=strides, padding='SAME', include_batch_in_index=False) ``` The [implementation](https://github.com/tensorflow/tensorflow/blob/279bab6efa22752a2827621b7edb56a730233bd8/tensorflow/core/kernels/maxpooling_op.cc#L1033-L1034) fails to validate that the batch dimension of the tensor is non-zero, before dividing by this quantity. ### Patches We have patched the issue in GitHub commit [376c352a37ce5a68b721406dc7e77ac4b6cf483d](https://github.com/tensorflow/tensorflow/commit/376c352a37ce5a68b721406dc7e77ac4b6cf483d). The fix will be included in TensorFlow 2.5.0. We will also cherrypick this commit on TensorFlow 2.4.2, TensorFlow 2.3.3, TensorFlow 2.2.3 and TensorFlow 2.1.4, as these are also affected and still in supported range. ### For more information Please consult [our security guide](https://github.com/tensorflow/tensorflow/blob/master/SECURITY.md) for more information regarding the security model and how to contact us with issues and questions. ### Attribution This vulnerability has been reported by Ying Wang and Yakun Zhang of Baidu X-Team.
[{'type': 'CVSS_V3', 'score': 'CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:L'}]
[{'package': {'ecosystem': 'PyPI', 'name': 'tensorflow'}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '0'}, {'fixed': '2.1.4'}]}]}, {'package': {'ecosystem': 'PyPI', 'name': 'tensorflow'}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '2.2.0'}, {'fixed': '2.2.3'}]}]}, {'package': {'ecosystem': 'PyPI', 'name': 'tensorflow'}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '2.3.0'}, {'fixed': '2.3.3'}]}]}, {'package': {'ecosystem': 'PyPI', 'name': 'tensorflow'}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '2.4.0'}, {'fixed': '2.4.2'}]}]}, {'package': {'ecosystem': 'PyPI', 'name': 'tensorflow-cpu'}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '0'}, {'fixed': '2.1.4'}]}]}, {'package': {'ecosystem': 'PyPI', 'name': 'tensorflow-cpu'}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '2.2.0'}, {'fixed': '2.2.3'}]}]}, {'package': {'ecosystem': 'PyPI', 'name': 'tensorflow-cpu'}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '2.3.0'}, {'fixed': '2.3.3'}]}]}, {'package': {'ecosystem': 'PyPI', 'name': 'tensorflow-cpu'}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '2.4.0'}, {'fixed': '2.4.2'}]}]}, {'package': {'ecosystem': 'PyPI', 'name': 'tensorflow-gpu'}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '0'}, {'fixed': '2.1.4'}]}]}, {'package': {'ecosystem': 'PyPI', 'name': 'tensorflow-gpu'}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '2.2.0'}, {'fixed': '2.2.3'}]}]}, {'package': {'ecosystem': 'PyPI', 'name': 'tensorflow-gpu'}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '2.3.0'}, {'fixed': '2.3.3'}]}]}, {'package': {'ecosystem': 'PyPI', 'name': 'tensorflow-gpu'}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '2.4.0'}, {'fixed': '2.4.2'}]}]}]
[{'type': 'WEB', 'url': 'https://github.com/tensorflow/tensorflow/security/advisories/GHSA-9vpm-rcf4-9wqw'}, {'type': 'ADVISORY', 'url': 'https://nvd.nist.gov/vuln/detail/CVE-2021-29573'}, {'type': 'WEB', 'url': 'https://github.com/tensorflow/tensorflow/commit/376c352a37ce5a68b721406dc7e77ac4b6cf483d'}]
{'cwe_ids': ['CWE-369'], 'severity': 'LOW', 'github_reviewed': True, 'github_reviewed_at': '2021-05-18T18:38:17Z', 'nvd_published_at': '2021-05-14T20:15:00Z'}
1.4.0
GHSA-w83x-fp72-p9qc
2023-09-06T23:00:08Z
2021-05-10T15:59:33Z
null
['CVE-2020-28429']
Command Injection in geojson2kml
All versions up to and including version 0.1.1 of package geojson2kml are vulnerable to Command Injection via the index.js file. ### PoC: ```js var a =require("geojson2kml"); a("./","& touch JHU",function(){}) ```
[{'type': 'CVSS_V3', 'score': 'CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H'}]
[{'package': {'ecosystem': 'npm', 'name': 'geojson2kml'}, 'ecosystem_specific': {'affected_functions': ['']}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '0'}, {'last_affected': '0.1.1'}]}]}]
[{'type': 'ADVISORY', 'url': 'https://nvd.nist.gov/vuln/detail/CVE-2020-28429'}, {'type': 'WEB', 'url': 'https://snyk.io/vuln/SNYK-JS-GEOJSON2KML-1050412'}]
{'cwe_ids': ['CWE-77'], 'severity': 'CRITICAL', 'github_reviewed': True, 'github_reviewed_at': '2021-05-07T20:58:30Z', 'nvd_published_at': '2021-02-23T15:15:00Z'}
1.4.0
GHSA-rrqv-vjrw-hrcr
2021-05-26T19:57:10Z
2021-05-26T19:59:19Z
null
[]
Arbitrary Code Execution in json-ptr
There is a security vulnerability in `json-ptr` versions prior to v2.1.0 in which an unscrupulous actor may execute arbitrary code. If your code sends un-sanitized user input to json-ptr's .get() method, your project is vulnerable to this injection-style vulnerability.
[]
[{'package': {'ecosystem': 'npm', 'name': 'json-ptr'}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '0'}, {'fixed': '2.1.0'}]}]}]
[{'type': 'WEB', 'url': 'https://github.com/418sec/json-ptr/pull/3'}, {'type': 'WEB', 'url': 'https://github.com/flitbit/json-ptr/blob/456a1728b45c8663bb1ac20a249c5fb17495ec6b/README.md#security-vulnerability-prior-to-v210'}, {'type': 'WEB', 'url': 'https://github.com/flitbit/json-ptr/blob/master/src/util.ts%23L174'}, {'type': 'WEB', 'url': 'https://snyk.io/vuln/SNYK-JAVA-ORGWEBJARSNPM-1038396'}, {'type': 'WEB', 'url': 'https://snyk.io/vuln/SNYK-JS-JSONPTR-1016939'}, {'type': 'WEB', 'url': 'https://www.huntr.dev/bounties/2-npm-json-ptr/'}, {'type': 'WEB', 'url': 'https://www.npmjs.com/advisories/1706'}, {'type': 'WEB', 'url': 'https://www.npmjs.com/package/json-ptr'}]
{'cwe_ids': ['CWE-74'], 'severity': 'HIGH', 'github_reviewed': True, 'github_reviewed_at': '2021-05-26T19:57:10Z', 'nvd_published_at': None}
1.4.0
GHSA-6fc8-4gx4-v693
2021-10-06T22:05:51Z
2021-05-28T19:19:03Z
null
['CVE-2021-32640']
ReDoS in Sec-Websocket-Protocol header
### Impact A specially crafted value of the `Sec-Websocket-Protocol` header can be used to significantly slow down a ws server. ### Proof of concept ```js for (const length of [1000, 2000, 4000, 8000, 16000, 32000]) { const value = 'b' + ' '.repeat(length) + 'x'; const start = process.hrtime.bigint(); value.trim().split(/ *, */); const end = process.hrtime.bigint(); console.log('length = %d, time = %f ns', length, end - start); } ``` ### Patches The vulnerability was fixed in ws@7.4.6 (https://github.com/websockets/ws/commit/00c425ec77993773d823f018f64a5c44e17023ff) and backported to ws@6.2.2 (https://github.com/websockets/ws/commit/78c676d2a1acefbc05292e9f7ea0a9457704bf1b) and ws@5.2.3 (https://github.com/websockets/ws/commit/76d47c1479002022a3e4357b3c9f0e23a68d4cd2). ### Workarounds In vulnerable versions of ws, the issue can be mitigated by reducing the maximum allowed length of the request headers using the [`--max-http-header-size=size`](https://nodejs.org/api/cli.html#cli_max_http_header_size_size) and/or the [`maxHeaderSize`](https://nodejs.org/api/http.html#http_http_createserver_options_requestlistener) options. ### Credits The vulnerability was responsibly disclosed along with a fix in private by [Robert McLaughlin](https://github.com/robmcl4) from University of California, Santa Barbara.
[{'type': 'CVSS_V3', 'score': 'CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L'}]
[{'package': {'ecosystem': 'npm', 'name': 'ws'}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '7.0.0'}, {'fixed': '7.4.6'}]}]}, {'package': {'ecosystem': 'npm', 'name': 'ws'}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '6.0.0'}, {'fixed': '6.2.2'}]}]}, {'package': {'ecosystem': 'npm', 'name': 'ws'}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '5.0.0'}, {'fixed': '5.2.3'}]}]}]
[{'type': 'WEB', 'url': 'https://github.com/websockets/ws/security/advisories/GHSA-6fc8-4gx4-v693'}, {'type': 'ADVISORY', 'url': 'https://nvd.nist.gov/vuln/detail/CVE-2021-32640'}, {'type': 'WEB', 'url': 'https://github.com/websockets/ws/issues/1895'}, {'type': 'WEB', 'url': 'https://github.com/websockets/ws/commit/00c425ec77993773d823f018f64a5c44e17023ff'}, {'type': 'PACKAGE', 'url': 'https://github.com/websockets/ws'}, {'type': 'WEB', 'url': 'https://lists.apache.org/thread.html/rdfa7b6253c4d6271e31566ecd5f30b7ce1b8fb2c89d52b8c4e0f4e30@%3Ccommits.tinkerpop.apache.org%3E'}, {'type': 'WEB', 'url': 'https://security.netapp.com/advisory/ntap-20210706-0005/'}]
{'cwe_ids': ['CWE-345', 'CWE-400'], 'severity': 'MODERATE', 'github_reviewed': True, 'github_reviewed_at': '2021-05-28T18:18:04Z', 'nvd_published_at': '2021-05-25T19:15:00Z'}
1.4.0
GHSA-vh6r-g38f-q3w8
2021-05-05T22:34:04Z
2021-05-06T17:27:58Z
null
['CVE-2020-17479']
Validation bypass in jpv
jpv (aka Json Pattern Validator) before 2.2.2 does not properly validate input, as demonstrated by a corrupted array.
[{'type': 'CVSS_V3', 'score': 'CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H'}]
[{'package': {'ecosystem': 'npm', 'name': 'jpv'}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '0'}, {'fixed': '2.2.2'}]}]}]
[{'type': 'ADVISORY', 'url': 'https://nvd.nist.gov/vuln/detail/CVE-2020-17479'}, {'type': 'WEB', 'url': 'https://github.com/manvel-khnkoyan/jpv/issues/10'}, {'type': 'WEB', 'url': 'https://github.com/manvel-khnkoyan/jpv/commit/e3eec1215caa8d5c560f5e88d0943422831927d6'}, {'type': 'WEB', 'url': 'https://blog.sonatype.com/cve-2020-17479'}, {'type': 'WEB', 'url': 'https://www.npmjs.com/package/jpv'}]
{'cwe_ids': ['CWE-20'], 'severity': 'CRITICAL', 'github_reviewed': True, 'github_reviewed_at': '2021-05-05T22:34:04Z', 'nvd_published_at': '2020-08-10T20:15:00Z'}
1.4.0
GHSA-f2jv-r9rf-7988
2022-10-04T16:29:30Z
2021-05-06T15:57:44Z
null
['CVE-2021-23369']
Remote code execution in handlebars when compiling templates
The package handlebars before 4.7.7 are vulnerable to Remote Code Execution (RCE) when selecting certain compiling options to compile templates coming from an untrusted source.
[{'type': 'CVSS_V3', 'score': 'CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H'}]
[{'package': {'ecosystem': 'npm', 'name': 'handlebars'}, 'ecosystem_specific': {'affected_functions': ['handlebars.template']}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '0'}, {'fixed': '4.7.7'}]}]}, {'package': {'ecosystem': 'Maven', 'name': 'org.webjars:handlebars'}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '0'}, {'fixed': '4.7.7'}]}]}, {'package': {'ecosystem': 'Maven', 'name': 'org.webjars.npm:handlebars'}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '0'}, {'fixed': '4.7.7'}]}]}, {'package': {'ecosystem': 'Maven', 'name': 'org.webjars.bowergithub.wycats:handlebars.js'}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '0'}, {'fixed': '4.7.7'}]}]}]
[{'type': 'ADVISORY', 'url': 'https://nvd.nist.gov/vuln/detail/CVE-2021-23369'}, {'type': 'WEB', 'url': 'https://github.com/handlebars-lang/handlebars.js/commit/b6d3de7123eebba603e321f04afdbae608e8fea8'}, {'type': 'WEB', 'url': 'https://github.com/handlebars-lang/handlebars.js/commit/f0589701698268578199be25285b2ebea1c1e427'}, {'type': 'PACKAGE', 'url': 'https://github.com/wycats/handlebars.js'}, {'type': 'WEB', 'url': 'https://security.netapp.com/advisory/ntap-20210604-0008/'}, {'type': 'WEB', 'url': 'https://snyk.io/vuln/SNYK-JAVA-ORGWEBJARS-1074950'}, {'type': 'WEB', 'url': 'https://snyk.io/vuln/SNYK-JAVA-ORGWEBJARSBOWER-1074951'}, {'type': 'WEB', 'url': 'https://snyk.io/vuln/SNYK-JAVA-ORGWEBJARSNPM-1074952'}, {'type': 'WEB', 'url': 'https://snyk.io/vuln/SNYK-JS-HANDLEBARS-1056767'}]
{'cwe_ids': ['CWE-94'], 'severity': 'CRITICAL', 'github_reviewed': True, 'github_reviewed_at': '2021-04-13T22:07:10Z', 'nvd_published_at': '2021-04-12T14:15:00Z'}
1.4.0
GHSA-v52p-hfjf-wg88
2021-05-17T22:34:01Z
2021-05-21T14:27:54Z
null
['CVE-2021-29597']
Division by zero in TFLite's implementation of `SpaceToBatchNd`
### Impact The implementation of the `SpaceToBatchNd` TFLite operator is [vulnerable to a division by zero error](https://github.com/tensorflow/tensorflow/blob/412c7d9bb8f8a762c5b266c9e73bfa165f29aac8/tensorflow/lite/kernels/space_to_batch_nd.cc#L82-L83): ```cc TF_LITE_ENSURE_EQ(context, final_dim_size % block_shape[dim], 0); output_size->data[dim + 1] = final_dim_size / block_shape[dim]; ``` An attacker can craft a model such that one dimension of the `block` input is 0. Hence, the corresponding value in `block_shape` is 0. ### Patches We have patched the issue in GitHub commit [6d36ba65577006affb272335b7c1abd829010708](https://github.com/tensorflow/tensorflow/commit/6d36ba65577006affb272335b7c1abd829010708). The fix will be included in TensorFlow 2.5.0. We will also cherrypick this commit on TensorFlow 2.4.2, TensorFlow 2.3.3, TensorFlow 2.2.3 and TensorFlow 2.1.4, as these are also affected and still in supported range. ### For more information Please consult [our security guide](https://github.com/tensorflow/tensorflow/blob/master/SECURITY.md) for more information regarding the security model and how to contact us with issues and questions. ### Attribution This vulnerability has been reported by members of the Aivul Team from Qihoo 360.
[{'type': 'CVSS_V3', 'score': 'CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:L'}]
[{'package': {'ecosystem': 'PyPI', 'name': 'tensorflow'}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '0'}, {'fixed': '2.1.4'}]}]}, {'package': {'ecosystem': 'PyPI', 'name': 'tensorflow'}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '2.2.0'}, {'fixed': '2.2.3'}]}]}, {'package': {'ecosystem': 'PyPI', 'name': 'tensorflow'}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '2.3.0'}, {'fixed': '2.3.3'}]}]}, {'package': {'ecosystem': 'PyPI', 'name': 'tensorflow'}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '2.4.0'}, {'fixed': '2.4.2'}]}]}]
[{'type': 'WEB', 'url': 'https://github.com/tensorflow/tensorflow/security/advisories/GHSA-v52p-hfjf-wg88'}, {'type': 'ADVISORY', 'url': 'https://nvd.nist.gov/vuln/detail/CVE-2021-29597'}, {'type': 'WEB', 'url': 'https://github.com/tensorflow/tensorflow/commit/6d36ba65577006affb272335b7c1abd829010708'}]
{'cwe_ids': ['CWE-369'], 'severity': 'LOW', 'github_reviewed': True, 'github_reviewed_at': '2021-05-17T22:34:01Z', 'nvd_published_at': '2021-05-14T20:15:00Z'}
1.4.0
GHSA-p7j5-4mwm-hv86
2023-06-27T16:50:42Z
2021-05-06T17:28:14Z
2023-06-27T16:40:59Z
[]
Duplicate Advisory: Cross-site scripting in TinyMCE
## Duplicate Advisory This advisory has been withdrawn because it is a duplicate of GHSA-27gm-ghr9-4v95. This link is maintained to preserve external references. ## Original Description TinyMCE before 4.9.7 and 5.x before 5.1.4 allows XSS in the core parser, the paste plugin, and the visualchars plugin by using the clipboard or APIs to insert content into the editor.
[{'type': 'CVSS_V3', 'score': 'CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N'}]
[{'package': {'ecosystem': 'npm', 'name': 'tinymce'}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '0'}, {'fixed': '4.9.7'}]}]}, {'package': {'ecosystem': 'npm', 'name': 'tinymce'}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '5.0.0'}, {'fixed': '5.1.4'}]}]}]
[{'type': 'WEB', 'url': 'https://github.com/tinymce/tinymce/security/advisories/GHSA-27gm-ghr9-4v95'}, {'type': 'ADVISORY', 'url': 'https://nvd.nist.gov/vuln/detail/CVE-2020-17480'}, {'type': 'WEB', 'url': 'https://www.tiny.cloud/docs/release-notes/release-notes514/#securityfixes'}]
{'cwe_ids': ['CWE-79'], 'severity': 'MODERATE', 'github_reviewed': True, 'github_reviewed_at': '2021-05-05T22:23:10Z', 'nvd_published_at': '2020-08-10T20:15:00Z'}
1.4.0
GHSA-hc6c-75p4-hmq4
2021-05-18T23:39:11Z
2021-05-21T14:20:54Z
null
['CVE-2021-29515']
Reference binding to null pointer in `MatrixDiag*` ops
### Impact The implementation of [`MatrixDiag*` operations](https://github.com/tensorflow/tensorflow/blob/4c4f420e68f1cfaf8f4b6e8e3eb857e9e4c3ff33/tensorflow/core/kernels/linalg/matrix_diag_op.cc#L195-L197) does not validate that the tensor arguments are non-empty: ```cc num_rows = context->input(2).flat<int32>()(0); num_cols = context->input(3).flat<int32>()(0); padding_value = context->input(4).flat<T>()(0); ``` Thus, users can trigger null pointer dereferences if any of the above tensors are null: ```python import tensorflow as tf d = tf.convert_to_tensor([],dtype=tf.float32) p = tf.convert_to_tensor([],dtype=tf.float32) tf.raw_ops.MatrixDiagV2(diagonal=d, k=0, num_rows=0, num_cols=0, padding_value=p) ``` Changing from `tf.raw_ops.MatrixDiagV2` to `tf.raw_ops.MatrixDiagV3` still reproduces the issue. ### Patches We have patched the issue in GitHub commit [a7116dd3913c4a4afd2a3a938573aa7c785fdfc6](https://github.com/tensorflow/tensorflow/commit/a7116dd3913c4a4afd2a3a938573aa7c785fdfc6). The fix will be included in TensorFlow 2.5.0. We will also cherrypick this commit on TensorFlow 2.4.2, TensorFlow 2.3.3, TensorFlow 2.2.3 and TensorFlow 2.1.4, as these are also affected and still in supported range. ### For more information Please consult [our security guide](https://github.com/tensorflow/tensorflow/blob/master/SECURITY.md) for more information regarding the security model and how to contact us with issues and questions. ### Attribution This vulnerability has been reported by Ye Zhang and Yakun Zhang of Baidu X-Team.
[{'type': 'CVSS_V3', 'score': 'CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:L'}]
[{'package': {'ecosystem': 'PyPI', 'name': 'tensorflow'}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '0'}, {'fixed': '2.1.4'}]}]}, {'package': {'ecosystem': 'PyPI', 'name': 'tensorflow'}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '2.2.0'}, {'fixed': '2.2.3'}]}]}, {'package': {'ecosystem': 'PyPI', 'name': 'tensorflow'}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '2.3.0'}, {'fixed': '2.3.3'}]}]}, {'package': {'ecosystem': 'PyPI', 'name': 'tensorflow'}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '2.4.0'}, {'fixed': '2.4.2'}]}]}, {'package': {'ecosystem': 'PyPI', 'name': 'tensorflow-cpu'}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '0'}, {'fixed': '2.1.4'}]}]}, {'package': {'ecosystem': 'PyPI', 'name': 'tensorflow-cpu'}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '2.2.0'}, {'fixed': '2.2.3'}]}]}, {'package': {'ecosystem': 'PyPI', 'name': 'tensorflow-cpu'}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '2.3.0'}, {'fixed': '2.3.3'}]}]}, {'package': {'ecosystem': 'PyPI', 'name': 'tensorflow-cpu'}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '2.4.0'}, {'fixed': '2.4.2'}]}]}, {'package': {'ecosystem': 'PyPI', 'name': 'tensorflow-gpu'}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '0'}, {'fixed': '2.1.4'}]}]}, {'package': {'ecosystem': 'PyPI', 'name': 'tensorflow-gpu'}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '2.2.0'}, {'fixed': '2.2.3'}]}]}, {'package': {'ecosystem': 'PyPI', 'name': 'tensorflow-gpu'}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '2.3.0'}, {'fixed': '2.3.3'}]}]}, {'package': {'ecosystem': 'PyPI', 'name': 'tensorflow-gpu'}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '2.4.0'}, {'fixed': '2.4.2'}]}]}]
[{'type': 'WEB', 'url': 'https://github.com/tensorflow/tensorflow/security/advisories/GHSA-hc6c-75p4-hmq4'}, {'type': 'ADVISORY', 'url': 'https://nvd.nist.gov/vuln/detail/CVE-2021-29515'}, {'type': 'WEB', 'url': 'https://github.com/tensorflow/tensorflow/commit/a7116dd3913c4a4afd2a3a938573aa7c785fdfc6'}]
{'cwe_ids': ['CWE-476'], 'severity': 'LOW', 'github_reviewed': True, 'github_reviewed_at': '2021-05-18T23:39:11Z', 'nvd_published_at': '2021-05-14T20:15:00Z'}
1.4.0
GHSA-m647-5wf9-3jp3
2023-09-06T19:55:21Z
2021-05-07T16:16:06Z
null
['CVE-2020-7603']
OS Command Injection in closure-compiler-stream
closure-compiler-stream through 0.1.15 allows execution of arbitrary commands. The argument `options` of the exports function in `index.js` can be controlled by users without any sanitization.
[{'type': 'CVSS_V3', 'score': 'CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H'}]
[{'package': {'ecosystem': 'npm', 'name': 'closure-compiler-stream'}, 'ecosystem_specific': {'affected_functions': ['']}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '0'}, {'last_affected': '0.1.15'}]}]}]
[{'type': 'ADVISORY', 'url': 'https://nvd.nist.gov/vuln/detail/CVE-2020-7603'}, {'type': 'WEB', 'url': 'https://snyk.io/vuln/SNYK-JS-CLOSURECOMPILERSTREAM-560123'}]
{'cwe_ids': ['CWE-78'], 'severity': 'CRITICAL', 'github_reviewed': True, 'github_reviewed_at': '2021-05-03T21:51:00Z', 'nvd_published_at': '2020-03-15T22:15:00Z'}
1.4.0
GHSA-ffhg-7mh4-33c4
2023-02-16T00:14:18Z
2021-05-18T15:29:31Z
null
['CVE-2020-9283']
Improper Verification of Cryptographic Signature in golang.org/x/crypto
golang.org/x/crypto before v0.0.0-20200220183623-bac4c82f6975 for Go allows a panic during signature verification in the golang.org/x/crypto/ssh package. A client can attack an SSH server that accepts public keys. Also, a server can attack any SSH client.
[{'type': 'CVSS_V3', 'score': 'CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H'}]
[{'package': {'ecosystem': 'Go', 'name': 'golang.org/x/crypto'}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '0'}, {'fixed': '0.0.0-20200220183623-bac4c82f6975'}]}]}]
[{'type': 'ADVISORY', 'url': 'https://nvd.nist.gov/vuln/detail/CVE-2020-9283'}, {'type': 'WEB', 'url': 'https://github.com/golang/crypto/commit/bac4c82f69751a6dd76e702d54b3ceb88adab236'}, {'type': 'PACKAGE', 'url': 'https://github.com/golang/crypto'}, {'type': 'WEB', 'url': 'https://go.dev/cl/220357'}, {'type': 'WEB', 'url': 'https://go.googlesource.com/crypto/+/bac4c82f69751a6dd76e702d54b3ceb88adab236'}, {'type': 'WEB', 'url': 'https://groups.google.com/forum/#!topic/golang-announce/3L45YRc91SY'}, {'type': 'WEB', 'url': 'https://groups.google.com/g/golang-announce/c/3L45YRc91SY'}, {'type': 'WEB', 'url': 'https://lists.debian.org/debian-lts-announce/2020/10/msg00014.html'}, {'type': 'WEB', 'url': 'https://lists.debian.org/debian-lts-announce/2020/11/msg00027.html'}, {'type': 'WEB', 'url': 'https://lists.debian.org/debian-lts-announce/2020/11/msg00031.html'}, {'type': 'WEB', 'url': 'https://pkg.go.dev/vuln/GO-2020-0012'}, {'type': 'WEB', 'url': 'https://www.exploit-db.com/exploits/48121'}, {'type': 'WEB', 'url': 'http://packetstormsecurity.com/files/156480/Go-SSH-0.0.2-Denial-Of-Service.html'}]
{'cwe_ids': ['CWE-347'], 'severity': 'HIGH', 'github_reviewed': True, 'github_reviewed_at': '2021-05-17T22:02:30Z', 'nvd_published_at': '2020-02-20T20:15:00Z'}
1.4.0
GHSA-7cqx-92hp-x6wh
2021-05-18T18:23:59Z
2021-05-21T14:26:16Z
null
['CVE-2021-29576']
Heap buffer overflow in `MaxPool3DGradGrad`
### Impact The implementation of `tf.raw_ops.MaxPool3DGradGrad` is vulnerable to a heap buffer overflow: ```python import tensorflow as tf values = [0.01] * 11 orig_input = tf.constant(values, shape=[11, 1, 1, 1, 1], dtype=tf.float32) orig_output = tf.constant([0.01], shape=[1, 1, 1, 1, 1], dtype=tf.float32) grad = tf.constant([0.01], shape=[1, 1, 1, 1, 1], dtype=tf.float32) ksize = [1, 1, 1, 1, 1] strides = [1, 1, 1, 1, 1] padding = "SAME" tf.raw_ops.MaxPool3DGradGrad( orig_input=orig_input, orig_output=orig_output, grad=grad, ksize=ksize, strides=strides, padding=padding) ``` The [implementation](https://github.com/tensorflow/tensorflow/blob/596c05a159b6fbb9e39ca10b3f7753b7244fa1e9/tensorflow/core/kernels/pooling_ops_3d.cc#L694-L696) does not check that the initialization of `Pool3dParameters` completes successfully: ```cc Pool3dParameters params{context, ksize_, stride_, padding_, data_format_, tensor_in.shape()}; ``` Since [the constructor](https://github.com/tensorflow/tensorflow/blob/596c05a159b6fbb9e39ca10b3f7753b7244fa1e9/tensorflow/core/kernels/pooling_ops_3d.cc#L48-L88) uses `OP_REQUIRES` to validate conditions, the first assertion that fails interrupts the initialization of `params`, making it contain invalid data. In turn, this might cause a heap buffer overflow, depending on default initialized values. ### Patches We have patched the issue in GitHub commit [63c6a29d0f2d692b247f7bf81f8732d6442fad09](https://github.com/tensorflow/tensorflow/commit/63c6a29d0f2d692b247f7bf81f8732d6442fad09). The fix will be included in TensorFlow 2.5.0. We will also cherrypick this commit on TensorFlow 2.4.2, TensorFlow 2.3.3, TensorFlow 2.2.3 and TensorFlow 2.1.4, as these are also affected and still in supported range. ### For more information Please consult [our security guide](https://github.com/tensorflow/tensorflow/blob/master/SECURITY.md) for more information regarding the security model and how to contact us with issues and questions. ### Attribution This vulnerability has been reported by Ying Wang and Yakun Zhang of Baidu X-Team.
[{'type': 'CVSS_V3', 'score': 'CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:L'}]
[{'package': {'ecosystem': 'PyPI', 'name': 'tensorflow'}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '0'}, {'fixed': '2.1.4'}]}]}, {'package': {'ecosystem': 'PyPI', 'name': 'tensorflow'}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '2.2.0'}, {'fixed': '2.2.3'}]}]}, {'package': {'ecosystem': 'PyPI', 'name': 'tensorflow'}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '2.3.0'}, {'fixed': '2.3.3'}]}]}, {'package': {'ecosystem': 'PyPI', 'name': 'tensorflow'}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '2.4.0'}, {'fixed': '2.4.2'}]}]}, {'package': {'ecosystem': 'PyPI', 'name': 'tensorflow-cpu'}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '0'}, {'fixed': '2.1.4'}]}]}, {'package': {'ecosystem': 'PyPI', 'name': 'tensorflow-cpu'}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '2.2.0'}, {'fixed': '2.2.3'}]}]}, {'package': {'ecosystem': 'PyPI', 'name': 'tensorflow-cpu'}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '2.3.0'}, {'fixed': '2.3.3'}]}]}, {'package': {'ecosystem': 'PyPI', 'name': 'tensorflow-cpu'}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '2.4.0'}, {'fixed': '2.4.2'}]}]}, {'package': {'ecosystem': 'PyPI', 'name': 'tensorflow-gpu'}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '0'}, {'fixed': '2.1.4'}]}]}, {'package': {'ecosystem': 'PyPI', 'name': 'tensorflow-gpu'}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '2.2.0'}, {'fixed': '2.2.3'}]}]}, {'package': {'ecosystem': 'PyPI', 'name': 'tensorflow-gpu'}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '2.3.0'}, {'fixed': '2.3.3'}]}]}, {'package': {'ecosystem': 'PyPI', 'name': 'tensorflow-gpu'}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '2.4.0'}, {'fixed': '2.4.2'}]}]}]
[{'type': 'WEB', 'url': 'https://github.com/tensorflow/tensorflow/security/advisories/GHSA-7cqx-92hp-x6wh'}, {'type': 'ADVISORY', 'url': 'https://nvd.nist.gov/vuln/detail/CVE-2021-29576'}, {'type': 'WEB', 'url': 'https://github.com/tensorflow/tensorflow/commit/63c6a29d0f2d692b247f7bf81f8732d6442fad09'}]
{'cwe_ids': ['CWE-119', 'CWE-787'], 'severity': 'LOW', 'github_reviewed': True, 'github_reviewed_at': '2021-05-18T18:23:59Z', 'nvd_published_at': '2021-05-14T20:15:00Z'}
1.4.0
GHSA-79jw-6wg7-r9g4
2021-05-07T21:13:59Z
2021-05-06T15:45:39Z
null
['CVE-2021-29491']
Use of Potentially Dangerous Function in mixme
### Impact In Node.js mixme v0.5.0, an attacker can add or alter properties of an object via 'proto' through the mutate() and merge() functions. The polluted attribute will be directly assigned to every object in the program. This will put the availability of the program at risk causing a potential denial of service (DoS). ### Patches The problem is corrected starting with version 0.5.1. ### References Issue: https://github.com/adaltas/node-mixme/issues/1 Commit: https://github.com/adaltas/node-mixme/commit/cfd5fbfc32368bcf7e06d1c5985ea60e34cd4028
[{'type': 'CVSS_V3', 'score': 'CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:H'}]
[{'package': {'ecosystem': 'npm', 'name': 'mixme'}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '0'}, {'fixed': '0.5.1'}]}]}]
[{'type': 'WEB', 'url': 'https://github.com/adaltas/node-mixme/security/advisories/GHSA-79jw-6wg7-r9g4'}, {'type': 'ADVISORY', 'url': 'https://nvd.nist.gov/vuln/detail/CVE-2021-29491'}, {'type': 'WEB', 'url': 'https://security.netapp.com/advisory/ntap-20210622-0002/'}]
{'cwe_ids': ['CWE-913'], 'severity': 'HIGH', 'github_reviewed': True, 'github_reviewed_at': '2021-05-05T18:39:38Z', 'nvd_published_at': '2021-05-06T13:15:00Z'}
1.4.0
GHSA-64rh-r86q-75ff
2021-05-06T21:51:32Z
2021-05-18T18:28:59Z
null
['CVE-2020-1764']
Hard coded cryptographic key in Kiali
A hard-coded cryptographic key vulnerability in the default configuration file was found in Kiali, all versions prior to 1.15.1. A remote attacker could abuse this flaw by creating their own JWT signed tokens and bypass Kiali authentication mechanisms, possibly gaining privileges to view and alter the Istio configuration.
[{'type': 'CVSS_V3', 'score': 'CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:H'}]
[{'package': {'ecosystem': 'Go', 'name': 'github.com/kiali/kiali'}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '0'}, {'fixed': '1.15.1'}]}]}, {'package': {'ecosystem': 'Go', 'name': 'github.com/kiali/kiali/config'}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '0'}, {'fixed': '1.16.0-snapshot.1'}]}], 'database_specific': {'last_known_affected_version_range': '<= 1.16.0-snapshot.0'}}]
[{'type': 'ADVISORY', 'url': 'https://nvd.nist.gov/vuln/detail/CVE-2020-1764'}, {'type': 'WEB', 'url': 'https://github.com/kiali/kiali/commit/93f5cd0b6698e8fe8772afb8f35816f6c086aef1'}, {'type': 'WEB', 'url': 'https://github.com/kiali/kiali/commit/ac7bd6c7ddb2e01356e21d360dd1c718a90706ad'}, {'type': 'WEB', 'url': 'https://github.com/kiali/kiali/commit/ce48af57113c805a25179aaab1a0fac2fb93653f'}, {'type': 'WEB', 'url': 'https://github.com/kiali/kiali/commit/faed1f5f90efae3df9fd6fb793f00ccc242b3a96'}, {'type': 'WEB', 'url': 'https://bugzilla.redhat.com/show_bug.cgi?id=1810383'}, {'type': 'WEB', 'url': 'https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1764'}, {'type': 'WEB', 'url': 'https://github.com/jpts/cve-2020-1764-poc'}, {'type': 'WEB', 'url': 'https://kiali.io/news/security-bulletins/kiali-security-001/'}]
{'cwe_ids': ['CWE-321', 'CWE-798'], 'severity': 'HIGH', 'github_reviewed': True, 'github_reviewed_at': '2021-05-06T21:51:32Z', 'nvd_published_at': None}
1.4.0
GHSA-j9pj-hx76-92v6
2021-04-21T20:55:27Z
2021-05-10T18:38:21Z
null
['CVE-2020-7739']
Server-Side Request Forgery in phantomjs-seo
This affects all versions of package phantomjs-seo. It is possible for an attacker to craft a url that will be passed to a PhantomJS instance allowing for an SSRF attack.
[{'type': 'CVSS_V3', 'score': 'CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:L/A:N'}]
[{'package': {'ecosystem': 'npm', 'name': 'phantomjs-seo'}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '0'}, {'last_affected': '1.0.0'}]}]}]
[{'type': 'ADVISORY', 'url': 'https://nvd.nist.gov/vuln/detail/CVE-2020-7739'}, {'type': 'WEB', 'url': 'https://github.com/areverberi/phantomjs-seo/blob/083f66892f97d67031668decb917389ffc32a94c/index.js%23L17'}, {'type': 'WEB', 'url': 'https://snyk.io/vuln/SNYK-JS-PHANTOMJSSEO-609638'}, {'type': 'WEB', 'url': 'https://www.npmjs.com/package/phantomjs-seo'}]
{'cwe_ids': ['CWE-20', 'CWE-918'], 'severity': 'HIGH', 'github_reviewed': True, 'github_reviewed_at': '2021-04-21T20:55:27Z', 'nvd_published_at': '2020-10-06T15:15:00Z'}
1.4.0
GHSA-p63h-7hw8-5cw4
2021-05-28T22:25:41Z
2021-05-25T18:46:49Z
null
['CVE-2021-25930']
Cross-Site Request Forgery in OpenNMS Horizon
In OpenNMS Horizon, versions opennms-1-0-stable through opennms-27.1.1; OpenNMS Meridian, versions meridian-foundation-2015.1.0-1 through meridian-foundation-2019.1.18-1; meridian-foundation-2020.1.0-1 through meridian-foundation-2020.1.6-1 are vulnerable to CSRF, due to no CSRF protection, and since there is no validation of an existing user name while renaming a user. As a result, privileges of the renamed user are being overwritten by the old user and the old user is being deleted from the user list.
[{'type': 'CVSS_V3', 'score': 'CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N'}]
[{'package': {'ecosystem': 'Maven', 'name': 'org.opennms:opennms'}, 'ecosystem_specific': {'affected_functions': ['']}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '1.0.0'}, {'fixed': '27.1.1'}]}]}, {'package': {'ecosystem': 'Maven', 'name': 'org.opennms:opennms-config'}, 'ecosystem_specific': {'affected_functions': ['']}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '1.0.0'}, {'fixed': '27.1.1'}]}]}]
[{'type': 'ADVISORY', 'url': 'https://nvd.nist.gov/vuln/detail/CVE-2021-25930'}, {'type': 'WEB', 'url': 'https://github.com/OpenNMS/opennms/commit/607151ea8f90212a3fb37c977fa57c7d58d26a84'}, {'type': 'WEB', 'url': 'https://github.com/OpenNMS/opennms/commit/eb08b5ed4c5548f3e941a1f0d0363ae4439fa98c'}, {'type': 'WEB', 'url': 'https://www.whitesourcesoftware.com/vulnerability-database/CVE-2021-25930'}]
{'cwe_ids': ['CWE-352'], 'severity': 'MODERATE', 'github_reviewed': True, 'github_reviewed_at': '2021-05-21T17:25:55Z', 'nvd_published_at': '2021-05-20T14:15:00Z'}
1.4.0
GHSA-7w8j-85wm-6xfq
2021-05-20T22:53:36Z
2021-05-24T19:51:58Z
null
['CVE-2021-20086']
Prototype Pollution in jquery-bbq
Improperly Controlled Modification of Object Prototype Attributes ('Prototype Pollution') in jquery-bbq 1.2.1 allows a malicious user to inject properties into Object.prototype.
[{'type': 'CVSS_V3', 'score': 'CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H'}]
[{'package': {'ecosystem': 'npm', 'name': 'jquery-bbq'}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '0'}, {'last_affected': '1.2.1'}]}]}]
[{'type': 'ADVISORY', 'url': 'https://nvd.nist.gov/vuln/detail/CVE-2021-20086'}, {'type': 'WEB', 'url': 'https://github.com/BlackFan/client-side-prototype-pollution/blob/master/pp/jquery-bbq.md'}]
{'cwe_ids': ['CWE-1321'], 'severity': 'HIGH', 'github_reviewed': True, 'github_reviewed_at': '2021-05-20T22:53:36Z', 'nvd_published_at': '2021-04-23T19:15:00Z'}
1.4.0
GHSA-2v6x-frw8-7r7f
2021-05-17T21:04:15Z
2021-05-18T15:38:54Z
null
['CVE-2019-17110']
Exposure of Sensitive Information to an Unauthorized Actor in kube-state-metrics
A security issue was discovered in kube-state-metrics 1.7.x before 1.7.2. An experimental feature was added to v1.7.0 and v1.7.1 that enabled annotations to be exposed as metrics. By default, kube-state-metrics metrics only expose metadata about Secrets. However, a combination of the default kubectl behavior and this new feature can cause the entire secret content to end up in metric labels, thus inadvertently exposing the secret content in metrics.
[{'type': 'CVSS_V3', 'score': 'CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N'}]
[{'package': {'ecosystem': 'Go', 'name': 'github.com/kubernetes/kube-state-metrics'}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '1.7.0'}, {'fixed': '1.7.2'}]}]}]
[{'type': 'ADVISORY', 'url': 'https://nvd.nist.gov/vuln/detail/CVE-2019-17110'}, {'type': 'WEB', 'url': 'https://github.com/kubernetes/kube-state-metrics/commit/03122fe3e2df49a9a7298b8af921d3c37c430f7f'}, {'type': 'WEB', 'url': 'https://github.com/kubernetes/kube-state-metrics/commit/2a9ab3a9a0f1c4dbecb6a5577185b33bfac86a96'}, {'type': 'WEB', 'url': 'https://github.com/kubernetes/kube-state-metrics/releases/tag/v1.7.2'}]
{'cwe_ids': ['CWE-200'], 'severity': 'MODERATE', 'github_reviewed': True, 'github_reviewed_at': '2021-05-17T21:04:15Z', 'nvd_published_at': None}
1.4.0
GHSA-jq7p-26h5-w78r
2022-10-31T15:57:25Z
2021-05-18T15:32:04Z
null
['CVE-2019-0210']
Out-of-bounds read in Apache Thrift
In Apache Thrift 0.9.3 to 0.12.0, a server implemented in Go using TJSONProtocol or TSimpleJSONProtocol may panic when feed with invalid input data.
[{'type': 'CVSS_V3', 'score': 'CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H'}]
[{'package': {'ecosystem': 'Go', 'name': 'github.com/apache/thrift'}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '0.9.3'}, {'fixed': '0.13.0'}]}]}]
[{'type': 'ADVISORY', 'url': 'https://nvd.nist.gov/vuln/detail/CVE-2019-0210'}, {'type': 'WEB', 'url': 'https://github.com/apache/thrift/commit/264a3f318ed3e9e51573f67f963c8509786bcec2'}, {'type': 'WEB', 'url': 'https://access.redhat.com/errata/RHSA-2020:0804'}, {'type': 'WEB', 'url': 'https://access.redhat.com/errata/RHSA-2020:0805'}, {'type': 'WEB', 'url': 'https://access.redhat.com/errata/RHSA-2020:0806'}, {'type': 'WEB', 'url': 'https://access.redhat.com/errata/RHSA-2020:0811'}, {'type': 'PACKAGE', 'url': 'https://github.com/apache/thrift'}, {'type': 'WEB', 'url': 'https://github.com/apache/thrift/blob/master/CHANGES.md#0130'}, {'type': 'WEB', 'url': 'https://lists.apache.org/thread.html/r2832722c31d78bef7526e2c701ba4b046736e4c851473194a247392f@%3Ccommits.pulsar.apache.org%3E'}, {'type': 'WEB', 'url': 'https://lists.apache.org/thread.html/r36581cc7047f007dd6aadbdd34e18545ec2c1eb7ccdae6dd47a877a9@%3Ccommits.pulsar.apache.org%3E'}, {'type': 'WEB', 'url': 'https://lists.apache.org/thread.html/r55609613abab203a1f2c1f3de050b63ae8f5c4a024df0d848d6915ff@%3Ccommits.pulsar.apache.org%3E'}, {'type': 'WEB', 'url': 'https://lists.apache.org/thread.html/rab740e5c70424ef79fd095a4b076e752109aeee41c4256c2e5e5e142@%3Ccommits.pulsar.apache.org%3E'}, {'type': 'WEB', 'url': 'https://pkg.go.dev/vuln/GO-2021-0101'}, {'type': 'WEB', 'url': 'https://security.gentoo.org/glsa/202107-32'}, {'type': 'WEB', 'url': 'https://www.oracle.com/security-alerts/cpujul2021.html'}, {'type': 'WEB', 'url': 'http://mail-archives.apache.org/mod_mbox/thrift-dev/201910.mbox/%3C277A46CA87494176B1BBCF5D72624A2A%40HAGGIS%3E'}]
{'cwe_ids': ['CWE-125'], 'severity': 'HIGH', 'github_reviewed': True, 'github_reviewed_at': '2021-05-17T21:09:18Z', 'nvd_published_at': '2019-10-29T19:15:00Z'}
1.4.0
GHSA-9jcx-pr2f-qvq5
2023-08-29T21:48:23Z
2021-05-18T18:34:25Z
null
['CVE-2018-17419']
miekg/dns parsing error leads to nil pointer dereference and DoS
An issue was discovered in `setTA` in `scan_rr.go` in the Miek Gieben DNS library before 1.0.10 for Go. A `dns.ParseZone()` parsing error causes a segmentation violation, leading to denial of service.
[{'type': 'CVSS_V3', 'score': 'CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H'}]
[{'package': {'ecosystem': 'Go', 'name': 'github.com/miekg/dns'}, 'ecosystem_specific': {'affected_functions': ['']}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '0'}, {'fixed': '1.0.10'}]}]}]
[{'type': 'ADVISORY', 'url': 'https://nvd.nist.gov/vuln/detail/CVE-2018-17419'}, {'type': 'WEB', 'url': 'https://github.com/miekg/dns/issues/742'}, {'type': 'WEB', 'url': 'https://github.com/miekg/dns/pull/745/commits/f71d7d9d77d439b30a5e50900df5b1f988a50e5e'}, {'type': 'WEB', 'url': 'https://github.com/miekg/dns/commit/501e858f679edecd4a38a86317ce50271014a80d'}, {'type': 'WEB', 'url': 'https://pkg.go.dev/vuln/GO-2020-0028'}]
{'cwe_ids': ['CWE-400'], 'severity': 'HIGH', 'github_reviewed': True, 'github_reviewed_at': '2021-05-11T00:44:23Z', 'nvd_published_at': None}
1.4.0
GHSA-cgc7-mwp4-3ccx
2022-09-09T19:57:15Z
2021-05-07T16:29:05Z
null
['CVE-2020-15930']
Cross-site Scripting in Joplin
An XSS issue in Joplin desktop allows arbitrary code execution via a malicious HTML embed tag.
[{'type': 'CVSS_V3', 'score': 'CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N'}]
[{'package': {'ecosystem': 'npm', 'name': 'joplin'}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '1.0.190'}, {'fixed': '1.1.7'}]}]}]
[{'type': 'ADVISORY', 'url': 'https://nvd.nist.gov/vuln/detail/CVE-2020-15930'}, {'type': 'WEB', 'url': 'https://github.com/laurent22/joplin/issues/3552'}, {'type': 'WEB', 'url': 'https://github.com/laurent22/joplin/commit/57d750bc9aeb0f98d53ed4b924458b54984c15ff'}, {'type': 'WEB', 'url': 'https://github.com/laurent22/joplin/releases/tag/v1.1.4'}, {'type': 'WEB', 'url': 'http://packetstormsecurity.com/files/159316/Joplin-1.0.245-Cross-Site-Scripting-Code-Execution.html'}]
{'cwe_ids': ['CWE-79'], 'severity': 'MODERATE', 'github_reviewed': True, 'github_reviewed_at': '2021-04-28T12:42:46Z', 'nvd_published_at': '2020-09-24T19:15:00Z'}
1.4.0
GHSA-m6wg-2mwg-4rfq
2023-02-14T00:12:15Z
2021-05-18T15:29:42Z
null
['CVE-2020-8945']
GPGME Go wrapper contains Use After Free
The proglottis Go wrapper before 0.1.1 for the GPGME library has a use-after-free, as demonstrated by use for container image pulls by Docker or CRI-O. This leads to a crash or potential code execution during GPG signature verification.
[{'type': 'CVSS_V3', 'score': 'CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H'}]
[{'package': {'ecosystem': 'Go', 'name': 'github.com/proglottis/gpgme'}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '0'}, {'fixed': '0.1.1'}]}]}]
[{'type': 'ADVISORY', 'url': 'https://nvd.nist.gov/vuln/detail/CVE-2020-8945'}, {'type': 'WEB', 'url': 'https://github.com/proglottis/gpgme/pull/23'}, {'type': 'WEB', 'url': 'https://github.com/containers/image/commit/4c7a23f82ef09127b0ff28366d1cf31316dd6cc1'}, {'type': 'WEB', 'url': 'https://github.com/proglottis/gpgme/commit/92153bcb59bd2f511e502262c46c7bd660e21733'}, {'type': 'WEB', 'url': 'https://access.redhat.com/errata/RHSA-2020:0679'}, {'type': 'WEB', 'url': 'https://access.redhat.com/errata/RHSA-2020:0689'}, {'type': 'WEB', 'url': 'https://access.redhat.com/errata/RHSA-2020:0697'}, {'type': 'WEB', 'url': 'https://bugzilla.redhat.com/show_bug.cgi?id=1795838'}, {'type': 'PACKAGE', 'url': 'https://github.com/proglottis/gpgme'}, {'type': 'WEB', 'url': 'https://github.com/proglottis/gpgme/compare/v0.1.0...v0.1.1'}, {'type': 'WEB', 'url': 'https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3SOCLOPTSYABTE4CLTSPDIFE6ZZZR4LX/'}, {'type': 'WEB', 'url': 'https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/H6P6SSNKN4H6GSEVROHBDXA64PX7EOED/'}, {'type': 'WEB', 'url': 'https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KDBT77KV3U7BESJX3P4S4MPVDGRTAQA2/'}, {'type': 'WEB', 'url': 'https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WXV7NZELYWRRCXATXU3FYD3G3WJT3WYM/'}, {'type': 'WEB', 'url': 'https://pkg.go.dev/vuln/GO-2021-0096'}]
{'cwe_ids': ['CWE-416'], 'severity': 'HIGH', 'github_reviewed': True, 'github_reviewed_at': '2021-05-17T22:00:21Z', 'nvd_published_at': '2020-02-12T18:15:00Z'}
1.4.0
GHSA-v756-4whv-48vc
2021-07-29T18:13:50Z
2021-05-17T21:00:24Z
null
['CVE-2020-7675']
Code Injection in cd-messenger
cd-messenger through 2.7.26 is vulnerable to Arbitrary Code Execution. User input provided to the `color` argument executed by the `eval` function resulting in code execution.
[{'type': 'CVSS_V3', 'score': 'CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H'}]
[{'package': {'ecosystem': 'npm', 'name': 'cd-messenger'}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '0'}, {'last_affected': '2.7.26'}]}]}]
[{'type': 'ADVISORY', 'url': 'https://nvd.nist.gov/vuln/detail/CVE-2020-7675'}, {'type': 'WEB', 'url': 'https://snyk.io/vuln/SNYK-JS-CDMESSENGER-571493'}]
{'cwe_ids': ['CWE-94'], 'severity': 'CRITICAL', 'github_reviewed': True, 'github_reviewed_at': '2021-05-13T18:52:11Z', 'nvd_published_at': '2020-06-10T16:15:00Z'}
1.4.0
GHSA-75f6-78jr-4656
2021-05-18T19:43:25Z
2021-05-21T14:25:08Z
null
['CVE-2021-29564']
Null pointer dereference in `EditDistance`
### Impact An attacker can trigger a null pointer dereference in the implementation of `tf.raw_ops.EditDistance`: ```python import tensorflow as tf hypothesis_indices = tf.constant([247, 247, 247], shape=[1, 3], dtype=tf.int64) hypothesis_values = tf.constant([-9.9999], shape=[1], dtype=tf.float32) hypothesis_shape = tf.constant([0, 0, 0], shape=[3], dtype=tf.int64) truth_indices = tf.constant([], shape=[0, 3], dtype=tf.int64) truth_values = tf.constant([], shape=[0], dtype=tf.float32) truth_shape = tf.constant([0, 0, 0], shape=[3], dtype=tf.int64) tf.raw_ops.EditDistance( hypothesis_indices=hypothesis_indices, hypothesis_values=hypothesis_values, hypothesis_shape=hypothesis_shape, truth_indices=truth_indices, truth_values=truth_values, truth_shape=truth_shape, normalize=True) ``` This is because the [implementation](https://github.com/tensorflow/tensorflow/blob/79865b542f9ffdc9caeb255631f7c56f1d4b6517/tensorflow/core/kernels/edit_distance_op.cc#L103-L159) has incomplete validation of the input parameters. In the above scenario, an attacker causes an allocation of an empty tensor for the output: ```cc OP_REQUIRES_OK(ctx, ctx->allocate_output("output", output_shape, &output)); auto output_t = output->flat<float>(); output_t.setZero(); ``` Because `output_shape` has 0 elements, the result of `output->flat<T>()` has an empty buffer, so calling `setZero` would result in a null dereference. ### Patches We have patched the issue in GitHub commit [f4c364a5d6880557f6f5b6eb5cee2c407f0186b3](https://github.com/tensorflow/tensorflow/commit/f4c364a5d6880557f6f5b6eb5cee2c407f0186b3). The fix will be included in TensorFlow 2.5.0. We will also cherrypick this commit on TensorFlow 2.4.2, TensorFlow 2.3.3, TensorFlow 2.2.3 and TensorFlow 2.1.4, as these are also affected and still in supported range. ### For more information Please consult [our security guide](https://github.com/tensorflow/tensorflow/blob/master/SECURITY.md) for more information regarding the security model and how to contact us with issues and questions. ### Attribution This vulnerability has been reported by Yakun Zhang and Ying Wang of Baidu X-Team.
[{'type': 'CVSS_V3', 'score': 'CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:L'}]
[{'package': {'ecosystem': 'PyPI', 'name': 'tensorflow'}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '0'}, {'fixed': '2.1.4'}]}]}, {'package': {'ecosystem': 'PyPI', 'name': 'tensorflow'}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '2.2.0'}, {'fixed': '2.2.3'}]}]}, {'package': {'ecosystem': 'PyPI', 'name': 'tensorflow'}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '2.3.0'}, {'fixed': '2.3.3'}]}]}, {'package': {'ecosystem': 'PyPI', 'name': 'tensorflow'}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '2.4.0'}, {'fixed': '2.4.2'}]}]}, {'package': {'ecosystem': 'PyPI', 'name': 'tensorflow-cpu'}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '0'}, {'fixed': '2.1.4'}]}]}, {'package': {'ecosystem': 'PyPI', 'name': 'tensorflow-cpu'}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '2.2.0'}, {'fixed': '2.2.3'}]}]}, {'package': {'ecosystem': 'PyPI', 'name': 'tensorflow-cpu'}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '2.3.0'}, {'fixed': '2.3.3'}]}]}, {'package': {'ecosystem': 'PyPI', 'name': 'tensorflow-cpu'}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '2.4.0'}, {'fixed': '2.4.2'}]}]}, {'package': {'ecosystem': 'PyPI', 'name': 'tensorflow-gpu'}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '0'}, {'fixed': '2.1.4'}]}]}, {'package': {'ecosystem': 'PyPI', 'name': 'tensorflow-gpu'}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '2.2.0'}, {'fixed': '2.2.3'}]}]}, {'package': {'ecosystem': 'PyPI', 'name': 'tensorflow-gpu'}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '2.3.0'}, {'fixed': '2.3.3'}]}]}, {'package': {'ecosystem': 'PyPI', 'name': 'tensorflow-gpu'}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '2.4.0'}, {'fixed': '2.4.2'}]}]}]
[{'type': 'WEB', 'url': 'https://github.com/tensorflow/tensorflow/security/advisories/GHSA-75f6-78jr-4656'}, {'type': 'ADVISORY', 'url': 'https://nvd.nist.gov/vuln/detail/CVE-2021-29564'}, {'type': 'WEB', 'url': 'https://github.com/tensorflow/tensorflow/commit/f4c364a5d6880557f6f5b6eb5cee2c407f0186b3'}]
{'cwe_ids': ['CWE-476'], 'severity': 'LOW', 'github_reviewed': True, 'github_reviewed_at': '2021-05-18T19:43:25Z', 'nvd_published_at': '2021-05-14T20:15:00Z'}
1.4.0
GHSA-hgwp-4vp4-qmm2
2023-03-02T21:10:45Z
2021-05-24T16:56:35Z
null
['CVE-2020-24356']
Local Privilege Escalation in cloudflared
In `cloudflared` versions < 2020.8.1 (corresponding to 0.0.0-20200820025921-9323844ea773 on pkg.go.dev) on Windows, if an administrator has started `cloudflared` and set it to read configuration files from a certain directory, an unprivileged user can exploit a misconfiguration in order to escalate privileges and execute system-level commands. The misconfiguration was due to the way that `cloudflared` reads its configuration file. One of the locations that `cloudflared` reads from (C:\etc\) is not a secure by default directory due to the fact that Windows does not enforce access controls on this directory without further controls applied. A malformed config.yaml file can be written by any user. Upon reading this config, `cloudflared` would output an error message to a log file defined in the malformed config. The user-controlled log file location could be set to a specific location that Windows will execute when any user logs in.
[{'type': 'CVSS_V3', 'score': 'CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H'}]
[{'package': {'ecosystem': 'Go', 'name': 'github.com/cloudflare/cloudflared'}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '0'}, {'fixed': '0.0.0-20200820025921-9323844ea773'}]}]}]
[{'type': 'WEB', 'url': 'https://github.com/cloudflare/cloudflared/security/advisories/GHSA-hgwp-4vp4-qmm2'}, {'type': 'ADVISORY', 'url': 'https://nvd.nist.gov/vuln/detail/CVE-2020-24356'}, {'type': 'WEB', 'url': 'https://github.com/cloudflare/cloudflared/commit/9323844ea773b1444460fa09295ab8c01a88d97e'}, {'type': 'PACKAGE', 'url': 'https://github.com/cloudflare/cloudflared'}]
{'cwe_ids': ['CWE-427'], 'severity': 'HIGH', 'github_reviewed': True, 'github_reviewed_at': '2021-05-24T16:52:03Z', 'nvd_published_at': '2020-10-02T15:15:00Z'}
1.4.0
GHSA-6j9c-grc6-5m6g
2021-05-18T22:44:01Z
2021-05-21T14:22:24Z
null
['CVE-2021-29534']
CHECK-fail in SparseConcat
### Impact An attacker can trigger a denial of service via a `CHECK`-fail in `tf.raw_ops.SparseConcat`: ```python import tensorflow as tf import numpy as np indices_1 = tf.constant([[514, 514], [514, 514]], dtype=tf.int64) indices_2 = tf.constant([[514, 530], [599, 877]], dtype=tf.int64) indices = [indices_1, indices_2] values_1 = tf.zeros([0], dtype=tf.int64) values_2 = tf.zeros([0], dtype=tf.int64) values = [values_1, values_2] shape_1 = tf.constant([442, 514, 514, 515, 606, 347, 943, 61, 2], dtype=tf.int64) shape_2 = tf.zeros([9], dtype=tf.int64) shapes = [shape_1, shape_2] tf.raw_ops.SparseConcat(indices=indices, values=values, shapes=shapes, concat_dim=2) ``` This is because the [implementation](https://github.com/tensorflow/tensorflow/blob/b432a38fe0e1b4b904a6c222cbce794c39703e87/tensorflow/core/kernels/sparse_concat_op.cc#L76) takes the values specified in `shapes[0]` as dimensions for the output shape: ```cc TensorShape input_shape(shapes[0].vec<int64>()); ``` The [`TensorShape` constructor](https://github.com/tensorflow/tensorflow/blob/6f9896890c4c703ae0a0845394086e2e1e523299/tensorflow/core/framework/tensor_shape.cc#L183-L188) uses a `CHECK` operation which triggers when [`InitDims`](https://github.com/tensorflow/tensorflow/blob/6f9896890c4c703ae0a0845394086e2e1e523299/tensorflow/core/framework/tensor_shape.cc#L212-L296) returns a non-OK status. ```cc template <class Shape> TensorShapeBase<Shape>::TensorShapeBase(gtl::ArraySlice<int64> dim_sizes) { set_tag(REP16); set_data_type(DT_INVALID); TF_CHECK_OK(InitDims(dim_sizes)); } ``` In our scenario, this occurs when adding a dimension from the argument results in overflow: ```cc template <class Shape> Status TensorShapeBase<Shape>::InitDims(gtl::ArraySlice<int64> dim_sizes) { ... Status status = Status::OK(); for (int64 s : dim_sizes) { status.Update(AddDimWithStatus(internal::SubtleMustCopy(s))); if (!status.ok()) { return status; } } } template <class Shape> Status TensorShapeBase<Shape>::AddDimWithStatus(int64 size) { ... int64 new_num_elements; if (kIsPartial && (num_elements() < 0 || size < 0)) { new_num_elements = -1; } else { new_num_elements = MultiplyWithoutOverflow(num_elements(), size); if (TF_PREDICT_FALSE(new_num_elements < 0)) { return errors::Internal("Encountered overflow when multiplying ", num_elements(), " with ", size, ", result: ", new_num_elements); } } ... } ``` This is a legacy implementation of the constructor and operations should use `BuildTensorShapeBase` or `AddDimWithStatus` to prevent `CHECK`-failures in the presence of overflows. ### Patches We have patched the issue in GitHub commit [69c68ecbb24dff3fa0e46da0d16c821a2dd22d7c](https://github.com/tensorflow/tensorflow/commit/69c68ecbb24dff3fa0e46da0d16c821a2dd22d7c). The fix will be included in TensorFlow 2.5.0. We will also cherrypick this commit on TensorFlow 2.4.2, TensorFlow 2.3.3, TensorFlow 2.2.3 and TensorFlow 2.1.4, as these are also affected and still in supported range. ### For more information Please consult [our security guide](https://github.com/tensorflow/tensorflow/blob/master/SECURITY.md) for more information regarding the security model and how to contact us with issues and questions. ### Attribution This vulnerability has been reported by Yakun Zhang and Ying Wang of Baidu X-Team.
[{'type': 'CVSS_V3', 'score': 'CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:L'}]
[{'package': {'ecosystem': 'PyPI', 'name': 'tensorflow'}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '0'}, {'fixed': '2.1.4'}]}]}, {'package': {'ecosystem': 'PyPI', 'name': 'tensorflow'}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '2.2.0'}, {'fixed': '2.2.3'}]}]}, {'package': {'ecosystem': 'PyPI', 'name': 'tensorflow'}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '2.3.0'}, {'fixed': '2.3.3'}]}]}, {'package': {'ecosystem': 'PyPI', 'name': 'tensorflow'}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '2.4.0'}, {'fixed': '2.4.2'}]}]}, {'package': {'ecosystem': 'PyPI', 'name': 'tensorflow-cpu'}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '0'}, {'fixed': '2.1.4'}]}]}, {'package': {'ecosystem': 'PyPI', 'name': 'tensorflow-cpu'}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '2.2.0'}, {'fixed': '2.2.3'}]}]}, {'package': {'ecosystem': 'PyPI', 'name': 'tensorflow-cpu'}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '2.3.0'}, {'fixed': '2.3.3'}]}]}, {'package': {'ecosystem': 'PyPI', 'name': 'tensorflow-cpu'}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '2.4.0'}, {'fixed': '2.4.2'}]}]}, {'package': {'ecosystem': 'PyPI', 'name': 'tensorflow-gpu'}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '0'}, {'fixed': '2.1.4'}]}]}, {'package': {'ecosystem': 'PyPI', 'name': 'tensorflow-gpu'}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '2.2.0'}, {'fixed': '2.2.3'}]}]}, {'package': {'ecosystem': 'PyPI', 'name': 'tensorflow-gpu'}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '2.3.0'}, {'fixed': '2.3.3'}]}]}, {'package': {'ecosystem': 'PyPI', 'name': 'tensorflow-gpu'}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '2.4.0'}, {'fixed': '2.4.2'}]}]}]
[{'type': 'WEB', 'url': 'https://github.com/tensorflow/tensorflow/security/advisories/GHSA-6j9c-grc6-5m6g'}, {'type': 'ADVISORY', 'url': 'https://nvd.nist.gov/vuln/detail/CVE-2021-29534'}, {'type': 'WEB', 'url': 'https://github.com/tensorflow/tensorflow/commit/69c68ecbb24dff3fa0e46da0d16c821a2dd22d7c'}]
{'cwe_ids': ['CWE-754'], 'severity': 'LOW', 'github_reviewed': True, 'github_reviewed_at': '2021-05-18T22:44:01Z', 'nvd_published_at': '2021-05-14T20:15:00Z'}
1.4.0
GHSA-hpmr-g4pq-jhgp
2021-04-23T18:47:21Z
2021-05-06T15:58:05Z
null
['CVE-2021-23371']
Denial of service in chrono-node
This affects the package chrono-node before 2.2.4. It hangs on a date-like string with lots of embedded spaces.
[{'type': 'CVSS_V3', 'score': 'CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H'}]
[{'package': {'ecosystem': 'npm', 'name': 'chrono-node'}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '0'}, {'fixed': '2.2.4'}]}]}]
[{'type': 'ADVISORY', 'url': 'https://nvd.nist.gov/vuln/detail/CVE-2021-23371'}, {'type': 'WEB', 'url': 'https://github.com/wanasit/chrono/issues/382'}, {'type': 'WEB', 'url': 'https://github.com/wanasit/chrono/commit/98815b57622443b5c498a427210ebd603d705f4c'}, {'type': 'WEB', 'url': 'https://snyk.io/vuln/SNYK-JS-CHRONONODE-1083228'}]
{'cwe_ids': ['CWE-400'], 'severity': 'HIGH', 'github_reviewed': True, 'github_reviewed_at': '2021-04-13T21:50:04Z', 'nvd_published_at': '2021-04-12T13:15:00Z'}
1.4.0
GHSA-hmm9-r2m2-qg9w
2023-08-30T18:06:49Z
2021-05-21T16:22:10Z
null
[]
Nil dereference in NATS JWT causing DoS of nats-server
(This advisory is canonically <https://advisories.nats.io/CVE/CVE-2020-26521.txt>) ## Problem Description The NATS account system has an Operator trusted by the servers, which signs Accounts, and each Account can then create and sign Users within their account. The Operator should be able to safely issue Accounts to other entities which it does not fully trust. A malicious Account could create and sign a User JWT with a state not created by the normal tooling, such that decoding by the NATS JWT library (written in Go) would attempt a nil dereference, aborting execution. The NATS Server is known to be impacted by this. ## Affected versions #### JWT library * all versions prior to 1.1.0 #### NATS Server * Version 2 prior to 2.1.9 ## Impact #### JWT library * Programs would nil dereference and panic, aborting execution by default. #### NATS server * Denial of Service caused by process termination ## Workaround If your NATS servers do not trust any accounts which are managed by untrusted entities, then malformed User credentials are unlikely to be encountered. ## Solution Upgrade the JWT dependency in any application using it. Upgrade the NATS server if using NATS Accounts.
[{'type': 'CVSS_V3', 'score': 'CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H'}]
[{'package': {'ecosystem': 'Go', 'name': 'github.com/nats-io/nats-server/v2'}, 'ecosystem_specific': {'affected_functions': ['']}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '0'}, {'fixed': '2.1.9'}]}]}, {'package': {'ecosystem': 'Go', 'name': 'github.com/nats-io/jwt'}, 'ecosystem_specific': {'affected_functions': ['']}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '0'}, {'fixed': '1.1.0'}]}]}]
[{'type': 'WEB', 'url': 'https://github.com/nats-io/nats-server/security/advisories/GHSA-hmm9-r2m2-qg9w'}, {'type': 'ADVISORY', 'url': 'https://nvd.nist.gov/vuln/detail/CVE-2020-26521'}, {'type': 'WEB', 'url': 'https://github.com/nats-io/jwt/pull/107'}, {'type': 'WEB', 'url': 'https://advisories.nats.io/CVE/CVE-2020-26521.txt'}, {'type': 'WEB', 'url': 'https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VT67XCLIIBYRT762SVFBYFFTQFVSM3SI/'}, {'type': 'WEB', 'url': 'https://www.openwall.com/lists/oss-security/2020/11/02/2'}]
{'cwe_ids': ['CWE-476'], 'severity': 'HIGH', 'github_reviewed': True, 'github_reviewed_at': '2021-05-20T21:18:45Z', 'nvd_published_at': None}
1.4.0
GHSA-24ww-mc5x-xc43
2021-05-05T19:22:12Z
2021-05-07T15:54:46Z
null
['CVE-2020-13946']
Man-in-the-middle attack in Apache Cassandra
In Apache Cassandra, all versions prior to 2.1.22, 2.2.18, 3.0.22, 3.11.8 and 4.0-beta2, it is possible for a local attacker without access to the Apache Cassandra process or configuration files to manipulate the RMI registry to perform a man-in-the-middle attack and capture user names and passwords used to access the JMX interface. The attacker can then use these credentials to access the JMX interface and perform unauthorised operations. Users should also be aware of CVE-2019-2684, a JRE vulnerability that enables this issue to be exploited remotely.
[{'type': 'CVSS_V3', 'score': 'CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N'}]
[{'package': {'ecosystem': 'Maven', 'name': 'org.apache.cassandra:cassandra-all'}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '2.1.0'}, {'fixed': '2.1.12'}]}]}, {'package': {'ecosystem': 'Maven', 'name': 'org.apache.cassandra:cassandra-all'}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '2.2.0'}, {'fixed': '2.2.18'}]}]}, {'package': {'ecosystem': 'Maven', 'name': 'org.apache.cassandra:cassandra-all'}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '3.0.0'}, {'fixed': '3.0.22'}]}]}, {'package': {'ecosystem': 'Maven', 'name': 'org.apache.cassandra:cassandra-all'}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '3.11.0'}, {'fixed': '3.11.8'}]}]}, {'package': {'ecosystem': 'Maven', 'name': 'org.apache.cassandra:cassandra-all'}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '4.0-beta1'}, {'fixed': '4.0-beta2'}]}], 'versions': ['4.0-beta1']}]
[{'type': 'ADVISORY', 'url': 'https://nvd.nist.gov/vuln/detail/CVE-2020-13946'}, {'type': 'WEB', 'url': 'https://lists.apache.org/thread.html/r1fd117082b992e7d43c1286e966c285f98aa362e685695d999ff42f7@%3Cuser.cassandra.apache.org%3E'}, {'type': 'WEB', 'url': 'https://lists.apache.org/thread.html/r718e01f61b35409a4f7a3ccbc1cb5136a1558a9f9c2cb8d4ca9be1ce@%3Cuser.cassandra.apache.org%3E'}, {'type': 'WEB', 'url': 'https://lists.apache.org/thread.html/rab8d90d28f944d84e4d7852f355a25c89451ae02c2decc4d355a9cfc@%3Cuser.cassandra.apache.org%3E'}, {'type': 'WEB', 'url': 'https://lists.apache.org/thread.html/rcd7544b24d8fc32b7950ec4c117052410b661babaa857fb1fc641152%40%3Cuser.cassandra.apache.org%3E'}, {'type': 'WEB', 'url': 'https://security.netapp.com/advisory/ntap-20210521-0005/'}]
{'cwe_ids': ['CWE-668'], 'severity': 'MODERATE', 'github_reviewed': True, 'github_reviewed_at': '2021-05-05T19:22:12Z', 'nvd_published_at': '2020-09-01T21:15:00Z'}
1.4.0
GHSA-8pww-pp5r-rff8
2023-09-05T23:32:19Z
2021-05-07T16:06:03Z
null
['CVE-2020-7681']
Path Traversal in marscode
This affects all versionsup to and including version 1.0.1-0 of package marscode. There is no path sanitization in the path provided at `fs.readFile` in `index.js`.
[{'type': 'CVSS_V3', 'score': 'CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N'}]
[{'package': {'ecosystem': 'npm', 'name': 'marscode'}, 'ecosystem_specific': {'affected_functions': ['']}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '0'}, {'last_affected': '1.0.1-0'}]}]}]
[{'type': 'ADVISORY', 'url': 'https://nvd.nist.gov/vuln/detail/CVE-2020-7681'}, {'type': 'WEB', 'url': 'https://snyk.io/vuln/SNYK-JS-MARSCODE-590122'}]
{'cwe_ids': ['CWE-22'], 'severity': 'HIGH', 'github_reviewed': True, 'github_reviewed_at': '2021-05-06T23:16:18Z', 'nvd_published_at': '2020-07-25T09:15:00Z'}
1.4.0
GHSA-jgcr-fg3g-qvw8
2021-05-07T16:46:48Z
2021-05-10T15:18:17Z
null
['CVE-2021-29262']
Improper permission handling in Apache Solr
When starting Apache Solr versions prior to 8.8.2, configured with the SaslZkACLProvider or VMParamsAllAndReadonlyDigestZkACLProvider and no existing security.json znode, if the optional read-only user is configured then Solr would not treat that node as a sensitive path and would allow it to be readable. Additionally, with any ZkACLProvider, if the security.json is already present, Solr will not automatically update the ACLs.
[{'type': 'CVSS_V3', 'score': 'CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N'}]
[{'package': {'ecosystem': 'Maven', 'name': 'org.apache.solr:solr-core'}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '0'}, {'fixed': '8.8.2'}]}]}]
[{'type': 'ADVISORY', 'url': 'https://nvd.nist.gov/vuln/detail/CVE-2021-29262'}, {'type': 'WEB', 'url': 'https://issues.apache.org/jira/browse/SOLR-15249'}, {'type': 'WEB', 'url': 'https://lists.apache.org/thread.html/r1171f6417eeb6d5e1206d53e2b2ff2d6ee14026f8b595ef7d8a33b79@%3Coak-issues.jackrabbit.apache.org%3E'}, {'type': 'WEB', 'url': 'https://lists.apache.org/thread.html/r1e92a2eff6c47a65c4a6e95e809a9707181de76f8062403a0bea1012@%3Coak-issues.jackrabbit.apache.org%3E'}, {'type': 'WEB', 'url': 'https://lists.apache.org/thread.html/r51b29ff62060b67bc9999ded5e252b36b09311fe5a02d27f6de3e4d3@%3Coak-issues.jackrabbit.apache.org%3E'}, {'type': 'WEB', 'url': 'https://lists.apache.org/thread.html/r536da4c4e4e406f7843461cc754a3d0a3fe575aa576e2b71a9cd57d0%40%3Cannounce.apache.org%3E'}, {'type': 'WEB', 'url': 'https://lists.apache.org/thread.html/r7151081abab92a827a607205c4260b0a3d22280b52d15bc909177608@%3Coak-issues.jackrabbit.apache.org%3E'}, {'type': 'WEB', 'url': 'https://lists.apache.org/thread.html/r8d35eeb9a470d2682b5bcf3be0b8942faa7e28f9ca5861c058d17fff@%3Coak-issues.jackrabbit.apache.org%3E'}, {'type': 'WEB', 'url': 'https://lists.apache.org/thread.html/r9c4ce6903218c92ef2583070e64af5a69e483821c4b3016dc41e3c6f@%3Coak-issues.jackrabbit.apache.org%3E'}, {'type': 'WEB', 'url': 'https://lists.apache.org/thread.html/rb6db683903174eaa44ec80cc118a38574319b0d4181f36b61ee6278f@%3Cdev.jackrabbit.apache.org%3E'}, {'type': 'WEB', 'url': 'https://lists.apache.org/thread.html/rbc680cbfd745f22d182158217428a296e8e398cde16f3f428fe4bddc@%3Coak-issues.jackrabbit.apache.org%3E'}, {'type': 'WEB', 'url': 'https://lists.apache.org/thread.html/rd85f87e559ee27e9c69795e3ad93a77621895e0328ea3df41d711d72@%3Coak-commits.jackrabbit.apache.org%3E'}, {'type': 'WEB', 'url': 'https://lists.apache.org/thread.html/ref84e60192f4bdc3206b247f260513e8d4e71f3e200792f75386d07a@%3Cdev.jackrabbit.apache.org%3E'}, {'type': 'WEB', 'url': 'https://security.netapp.com/advisory/ntap-20210604-0009/'}]
{'cwe_ids': ['CWE-279', 'CWE-522'], 'severity': 'HIGH', 'github_reviewed': True, 'github_reviewed_at': '2021-05-07T16:46:48Z', 'nvd_published_at': '2021-04-13T07:15:00Z'}
1.4.0
GHSA-pf2j-9qmp-jqr2
2022-08-11T14:59:34Z
2021-05-07T16:46:42Z
null
['CVE-2020-8158']
TypeORM vulnerable to MAID and Prototype Pollution
Prototype pollution vulnerability in the TypeORM package < 0.2.25 may allow attackers to add or modify Object properties leading to further denial of service or SQL injection attacks.
[{'type': 'CVSS_V3', 'score': 'CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H'}]
[{'package': {'ecosystem': 'npm', 'name': 'typeorm'}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '0'}, {'fixed': '0.2.25'}]}]}]
[{'type': 'ADVISORY', 'url': 'https://nvd.nist.gov/vuln/detail/CVE-2020-8158'}, {'type': 'WEB', 'url': 'https://hackerone.com/reports/869574'}]
{'cwe_ids': ['CWE-1321', 'CWE-471'], 'severity': 'CRITICAL', 'github_reviewed': True, 'github_reviewed_at': '2021-04-28T17:29:12Z', 'nvd_published_at': '2020-09-18T21:15:00Z'}
1.4.0
GHSA-2mq8-99q7-55wx
2021-03-24T23:54:00Z
2021-05-13T22:29:51Z
null
['CVE-2021-20222']
Code injection in keycloak
A flaw was found in keycloak. The new account console in keycloak can allow malicious code to be executed using the referrer URL. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.
[{'type': 'CVSS_V3', 'score': 'CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:H'}]
[{'package': {'ecosystem': 'Maven', 'name': 'org.keycloak:keycloak-parent'}, 'ranges': [{'type': 'ECOSYSTEM', 'events': [{'introduced': '9.0.0'}, {'fixed': '12.0.3'}]}]}]
[{'type': 'ADVISORY', 'url': 'https://nvd.nist.gov/vuln/detail/CVE-2021-20222'}, {'type': 'WEB', 'url': 'https://github.com/keycloak/keycloak/commit/3b80eee5bfdf2b80c47465c0f2eaf70074808741'}, {'type': 'WEB', 'url': 'https://access.redhat.com/security/cve/cve-2021-20222'}, {'type': 'WEB', 'url': 'https://bugzilla.redhat.com/show_bug.cgi?id=1924606'}]
{'cwe_ids': ['CWE-20', 'CWE-79'], 'severity': 'HIGH', 'github_reviewed': True, 'github_reviewed_at': '2021-03-24T23:54:00Z', 'nvd_published_at': '2021-03-23T17:15:00Z'}